All the vulnerabilites related to huawei - s5700
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "14AE26C9-C434-4EFB-A1E6-64563BFAA389", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "4FFC3539-5078-4E8E-AA32-F81945EB12FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "1F8934C1-9162-4C52-A0FC-6B2914E93304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "75E27982-56E6-4A6F-9124-34C7420FDDE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "1426C52B-72BB-4EA3-ABF6-ED14B13404B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3BC1D978-9DA1-4165-A66C-2D274B188C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "DF226F5B-7BF8-4475-8C0C-91E2E43C6E53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DBE3C-873E-4620-B438-3187054EBD6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "BDFC3878-5A1D-4846-B4F9-3D1FC1DBCF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "25AB058D-C4EB-416F-ACD3-B6ACC2BD83AA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "B1868FD9-8FC3-4051-8F22-F2BDF48854A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "4403DAD1-90B3-44EC-8A34-64D6E321170B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "C194C888-308D-4301-A277-598AD954010E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "372E2136-95CE-4833-B4AF-306F0807BA79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "2D609298-9ACE-4726-AD04-6765D8F2C374", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "798A67F0-A357-48AC-97FB-D1EA03B932D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "629DF7DD-4900-41CB-B257-7DE20A9B9DFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "A1ED9DF8-A444-4684-932D-12B4B2F98736", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "D0BFABDC-1D81-4FA0-BA60-E3AC9680941F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "17586781-04AB-4285-BCA2-5DB13B8D94E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "C736642A-6B32-458B-AF12-FD45534BEA60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "7E941177-EB4C-4EFB-930C-D2205A94D828", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "36DE9947-C096-4B7F-8F3E-748DEFC677C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "64CC27CC-EE60-46DE-91CE-6C83AF1F7B3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "F6C5B4A6-CB18-4481-A5A2-EE9ABC82D89D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8A20ED1-7138-4FD0-BA2B-637D41739603", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "3409C0D7-74AF-46AD-9E93-9D1F187C291F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "C7653DC1-2293-4420-BC2A-2DC0FF2210E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C10C07E-5194-4EAB-9AC8-DB87CE52F5FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "4FD70804-3A07-4C82-806B-5F5CA075ABF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "52BBC28A-2A50-402F-B3CA-03718789F503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A321DABC-2B17-4B32-AF63-944476C0E68D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "F75C6A63-E42C-4D42-9E66-F561D9B67D8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "CB33B908-085C-43C6-B8B7-25BBF3614C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "DE6E21C6-B5EF-4879-A5D6-4C63276B2EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "98DCADD0-8E0D-4241-AB94-32233C46790E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "D578E607-CF83-4121-8AF9-EF1DBE5FE42F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "B1731F76-5FE7-4B09-8696-096D0C21CD79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C897138-887E-4CD9-B4D2-A8D5DAA851DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "D672376C-4256-4CFB-A515-56E31A6706AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "83FEA92D-9EE0-4AE7-9BC6-563F1887BF0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "202E709E-CC7D-44AF-A63F-30A6A738F5EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "43BAC724-4E88-4E3B-9F95-8086D68CADA9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "315EE2BA-475E-4937-BD81-7CD79AA2E377", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "D44C6818-A25F-439C-873C-57CA6DFE4B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." }, { "lang": "es", "value": "Algunos productos de Huawei tienen una vulnerabilidad de error de b\u00fafer. Un atacante remoto no identificado podr\u00eda enviar mensajes MPLS Echo Request espec\u00edficos hacia los productos de destino. Debido a una insuficiente comprobaci\u00f3n de entrada de algunos par\u00e1metros en los mensajes, una explotaci\u00f3n con \u00e9xito puede causar que el dispositivo se reinicie." } ], "id": "CVE-2019-5304", "lastModified": "2024-11-21T04:44:42.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-03T15:15:11.993", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service." }, { "lang": "es", "value": "Ciertos productos de Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981), tienen una vulnerabilidad de DoS. Un atacante puede enviar mensajes especialmente dise\u00f1ados desde un cliente FTP para explotar esta vulnerabilidad. Debido a una comprobaci\u00f3n insuficiente del mensaje, una explotaci\u00f3n con \u00e9xito puede causar que el sistema lea fuera de los l\u00edmites y resulte en una condici\u00f3n de denegaci\u00f3n de servicio del servicio afectado." } ], "id": "CVE-2019-5255", "lastModified": "2024-11-21T04:44:36.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T23:15:11.723", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | quidway_s5300_firmware | v200r001c00spc300 | |
huawei | quidway_s5300 | - | |
huawei | quidway_s9300_firmware | v200r001c00spc300 | |
huawei | quidway_s9300_firmware | v200r002c00spc100 | |
huawei | quidway_s9300_firmware | v200r003c00spc500 | |
huawei | quidway_s9300 | - | |
huawei | s5700_firmware | v200r001c00 | |
huawei | s5700_firmware | v200r002c00 | |
huawei | s5700_firmware | v200r003c00 | |
huawei | s5700_firmware | v200r005c00 | |
huawei | s5700_firmware | v200r006c00 | |
huawei | s5700 | - | |
huawei | s12700_firmware | v200r005c00 | |
huawei | s12700_firmware | v200r006c00 | |
huawei | s12700 | - | |
huawei | ar_firmware | v200r001 | |
huawei | ar_firmware | v200r002 | |
huawei | ar_firmware | v200r003 | |
huawei | ar_firmware | v200r005c10 | |
huawei | ar_firmware | v200r005c20 | |
huawei | ar_firmware | v200r005c30 | |
huawei | ar | - | |
huawei | s5300_firmware | v200r002c00 | |
huawei | s5300_firmware | v200r005c00spc500 | |
huawei | s5300_firmware | v200r006c00spc500 | |
huawei | s5300 | - | |
huawei | s9300_firmware | v200r005c00spc300 | |
huawei | s9300_firmware | v200r006c00spc500 | |
huawei | s9300 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B5B529C9-04F5-48C3-9346-C7E0104ED0C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C872196-628D-42A2-AC58-69CD8784CE5D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DB8B2442-4A0E-4C7A-8D21-A1E09BD1A204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3022A5BA-DD0D-47D8-8EFA-A617743C133A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "7B2FFB6E-1895-4796-B445-4A4193DEFEAE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E756FE8-F106-4BFD-B33B-CC198363D2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "0A265FD5-0984-4698-97EB-2904C289561D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "EFF757E5-F689-49CF-9972-ED5A3D825891", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "08EAB0B6-9363-4632-814A-D51DD3087346", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "65081FFE-ECBD-42EE-885A-7E29AB844FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "5356CB25-52E6-4786-B024-07F7B53E00A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "53A40184-F3A0-472C-B4DE-7AD6D73BEA17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1D2EB9C-FA8B-4B3F-89BE-AC2611EE4373", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8FD118E1-317E-4903-A4D0-51EBCFA58C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "1AC26C2F-71A8-433A-B062-789F2E32605C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A17ED5D3-1698-4AED-9640-F9CE026AD217", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A066F4B8-2258-4ED2-A166-02FCA7C9F3A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DDA38762-CACE-403B-8DE5-42E0306FEB28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage." }, { "lang": "es", "value": "Routers Huawei AR con software en versiones anteriores a V200R007C00SPC100; routers Quidway S9300 con software en versiones anteriores a V200R009C00; routers S12700 con software en versiones anteriores a V200R008C00SPC500; routers S9300, Quidway S5300 y S5300 con software en versiones anteriores a V200R007C00 y routers S5700 con software en versiones anteriores a V200R007C00SPC500 facilita a administradores remotos autenticados obtener las claves de cifrado y contrase\u00f1as de texto cifrado a trav\u00e9s de vectores relacionados con el almacenamiento de claves." } ], "id": "CVE-2015-8086", "lastModified": "2024-11-21T02:37:59.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-03T21:59:04.893", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/76897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76897" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-326" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "matchCriteriaId": "30C6245A-D192-4D02-BB4E-285ABD2BB328", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*", "matchCriteriaId": "26692835-0934-46B9-99F3-16C6C445716C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A16ED12F-F226-4D51-ACF3-7F0B17E3ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*", "matchCriteriaId": "22E94D2A-8B69-498F-9326-4973F81BA53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*", "matchCriteriaId": "3B4EC75E-9FE1-4E3E-A884-D05EA6BC6DE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5A07D70E-8237-4D0C-BE2A-ABEE76BB78A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*", "matchCriteriaId": "06A6D1CC-5E68-41DD-B983-44B5070FD71A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "CC368972-3057-4E2C-BC6A-234AC7A700B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "matchCriteriaId": "47FCDC81-B742-4D42-BD52-52BBDDDD4BE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." }, { "lang": "es", "value": "El analizador XML en Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221 y V100R004C10SPC400 tiene una vulnerabilidad de denegaci\u00f3n de servicio. Un atacante podr\u00eda manipular archivos XML espec\u00edficos para los productos afectados. Dado que no se comprueba este archivo XML, al analizarlo se podr\u00eda provocar un ataque DOS." } ], "id": "CVE-2017-15346", "lastModified": "2024-11-21T03:14:30.757", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.047", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "985C07E4-1E27-4191-9FB8-4714A177479D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "CDC385D3-E82B-454B-A131-971F3B830EC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC439F55-11AB-42D2-B891-C6C5D62FF5F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r012c20:*:*:*:*:*:*:*", "matchCriteriaId": "DF8C93E3-C155-47D2-A927-D4D4F17BA494", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "9461516A-F5BB-4A52-A315-8C2B559528A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "1449504A-662C-403C-85AF-CCB5219CE976", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "CB33B908-085C-43C6-B8B7-25BBF3614C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "17CDA635-A9E7-4678-8970-22DFC028BAF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r012c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B80F5B3-147A-46E3-9306-70052511A6D2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "AA68BF50-9118-445D-B778-E60812E67B98", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "D43F5AE6-A4CD-4C45-A8A4-D5B064FE7C27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "1B299A06-5D99-43A8-ACF3-4D79174C536E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de algoritmo d\u00e9bil en algunos productos Huawei. Los productos afectados utilizan algoritmos d\u00e9biles por defecto. Los atacantes pueden explotar la vulnerabilidad para causar filtrados de informaci\u00f3n." } ], "id": "CVE-2019-19397", "lastModified": "2024-11-21T04:34:43.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T15:15:11.113", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot." }, { "lang": "es", "value": "Ciertos productos de Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981), tienen una vulnerabilidad de desreferencia del puntero. El sistema desreferencia un puntero que espera ser v\u00e1lido, pero es NULL. Un atacante local podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de par\u00e1metros especialmente dise\u00f1ados. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar una denegaci\u00f3n de servicio y reiniciar el proceso." } ], "id": "CVE-2019-5256", "lastModified": "2024-11-21T04:44:37.107", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T23:15:11.817", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700_firmware | v200r009c00 | |
huawei | s12700 | - | |
huawei | s5700_firmware | v200r007c00 | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700_firmware | v200r009c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700_firmware | v200r009c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700_firmware | v200r009c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700_firmware | v200r009c00 | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset." }, { "lang": "es", "value": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00 y V200R009C00 tienen una vulnerabilidad de errores num\u00e9ricos. Un atacante remoto no autenticado podr\u00eda enviar mensajes TCP espec\u00edficos con la opci\u00f3n de autenticaci\u00f3n keychain a los productos afectados. Debido a la validaci\u00f3n indebida de los mensajes, provocar\u00e1 errores num\u00e9ricos al gestionar los mensajes. Su explotaci\u00f3n con \u00e9xito provocar\u00e1 que los productos afectados se restablezcan." } ], "id": "CVE-2017-17300", "lastModified": "2024-11-21T03:17:47.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.563", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network." }, { "lang": "es", "value": "Ciertos productos Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace), tienen una vulnerabilidad de gesti\u00f3n de recursos. Un atacante que inicia sesi\u00f3n en la tarjeta puede enviar mensajes especialmente dise\u00f1ados desde la red interna." } ], "id": "CVE-2019-5257", "lastModified": "2024-11-21T04:44:37.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T23:15:11.910", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r019c00spc500 | |
huawei | s12700 | - | |
huawei | s2700_firmware | v200r019c00spc500 | |
huawei | s2700 | - | |
huawei | s5700_firmware | v200r019c00spc500 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r019c00spc500 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r019c00spc500 | |
huawei | s7700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4A58127B-8ED8-49AD-83CE-AF95E221E092", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "547FFF0C-A572-40C6-849B-8FBEEF551062", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "35753856-3BE4-481C-8D49-077E51138633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "32203724-9D88-4585-ABB5-78D474273794", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "613E1109-B921-4477-893D-179C1D1A6008", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de inyecci\u00f3n de comandos en S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 y S7700 V200R019C00SPC500. Un m\u00f3dulo no comprueba suficientemente la entrada espec\u00edfica. Los atacantes pueden explotar esta vulnerabilidad mediante el env\u00edo de par\u00e1metros maliciosos para inyectar el comando. Esto puede comprometer el servicio normal" } ], "id": "CVE-2021-22377", "lastModified": "2024-11-21T05:50:00.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-22T19:15:07.953", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701 | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/69302 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/97763 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/69302 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/97763 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2D1EF10E-F18B-4F3A-AA2B-25003183E19D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "54D5B323-BFB3-4A0A-B1E1-37E4DC4FF984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "78DA2DC7-63B3-40D7-BEC7-AF81066A2733", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "BB3FA8B2-A788-408C-AD24-AE5BA2501139", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8F3D1698-CBF3-4C2C-B581-343FBD8E8831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E5752E4C-4B7D-4139-BCAE-7F52D4A235F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FD36DBAD-B0A9-4A16-AE6A-D3949A1764D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5D0B5718-9465-476F-B2FA-FFC6FB08E354", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E4EE71EF-90D8-40C6-9E80-A543ED32E976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8C2BF2B6-915B-4F57-8C75-CD09612985F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CBDBE325-B6F4-475F-B7F8-F3142F730039", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "121BEE57-945E-4368-8AE4-4A823D70D31C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A802134B-7EC8-4935-878A-4DCD730BCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4AF84CB7-7EC9-4978-A4F6-FD5746AF1CE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "279D9CE4-AAEF-4EFC-8340-668CFCF47717", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7D5033F0-7E4F-431A-B4EA-E5D5D1FCFE5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "93E7A87E-E2FB-4852-9BE5-164822801822", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "BA5C970C-03B5-4757-B3B8-34CF1DFC3482", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9D07FB95-7CE7-480A-BF2D-87017EFAE038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7082EE3F-3174-42C2-B010-5078DC752D67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "73796844-B30E-4040-AF4E-105AB6BA357F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2CB0108A-2462-45D6-8A82-8681E8167D6C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "0B863F3A-38C5-4E36-8E71-713B12EE6889", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "CA7D9357-D179-4B24-A073-17BA09AEC7E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3300_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "3DBB1A49-B169-40F4-B611-C739896A2A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A1410A1-ADCC-474F-ABEE-F0FE48E4CD7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3700_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "021F224A-F28F-4192-883C-8A75898BEA84", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F84390-E120-406B-967D-B473EB110EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal." }, { "lang": "es", "value": "M\u00faltiples switches Huawei Campus permiten que los atacantes remotos enumeren los nombres de usuario mediante vectores que involucren el uso de SSH por el terminal de mantenimiento." } ], "id": "CVE-2014-5394", "lastModified": "2024-11-21T02:11:58.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-08T19:29:00.610", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/69302" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/69302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8CAD1A04-54E8-4F24-A018-140F9FBD0562", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA1E813D-57B1-449A-9513-3AFB083E116A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9D33A009-B3C9-4894-9426-D51E5D82A189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "417BF51F-E61F-44C3-B479-102DFB3E9233", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10hp0001:*:*:*:*:*:*:*", "matchCriteriaId": "7386FB64-0713-424B-A755-D1CABB877817", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "DF4B8058-BEC1-4978-B12F-A526879FB7C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "02DB167B-D9CE-439C-8840-525E1A4BB079", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "3C2DACA5-0AA6-419B-AC6A-8CC19326758E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4492E892-7BE5-413A-AD53-2D39BD6626F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c01:*:*:*:*:*:*:*", "matchCriteriaId": "6A7B1A3E-5D5A-4E3A-89F1-73DA7FF0F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "DCC0FC04-05F0-4591-89EF-4E54D9A3ED8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c20:*:*:*:*:*:*:*", "matchCriteriaId": "B7353CA0-9073-4EBD-B2FF-6FAD43274E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "433BD50B-C8A5-4F0B-8905-18131C9FD364", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8A2875-0F7E-4790-A925-5999396B7578", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B076D-F61E-4BE0-B808-D86EB6A83D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F56ADA0A-B3B1-4B6C-9800-EB28B61E3F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "53A7B27E-CA45-44B7-9BE1-5B11D69BDDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C8A24F24-F960-4F0F-A553-3C7EAE5C13E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8FF2F7D0-8A62-4B9B-9551-749178FEA120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCDCF4CA-48CF-4AEC-B3EC-7CD9EF9E3DA4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "96FF5103-C97A-443A-8475-0E99A0175455", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information." }, { "lang": "es", "value": "Existe una vulnerabilidad de algoritmo d\u00e9bil en algunos productos Huawei. Los productos afectados utilizan el algoritmo RSA en el algoritmo de intercambio de claves SSL que se ha considerado como un algoritmo d\u00e9bil. Los atacantes pueden explotar esta vulnerabilidad para filtrar cierta informaci\u00f3n." } ], "id": "CVE-2020-1810", "lastModified": "2024-11-21T05:11:25.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-09T18:15:10.593", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "BA273AD6-F7C0-49F3-A33F-E46B86168A98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0E46ADD0-4DF7-4C87-88D6-46A2065DB5B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB158E3E-8A26-415F-86E9-E63524EAA055", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8E146F90-3E3F-4F23-81C0-0C4F36293711", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "69FA8636-5936-4776-9DF2-1BD294796F0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "A843B78A-CDB1-45A0-BBAC-6F3D69AD84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A59EDC82-83AD-408E-AA8E-15E221C3B009", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "1A57254C-A4F0-47D2-8A1A-029E79BE863C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "9461516A-F5BB-4A52-A315-8C2B559528A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "225A56F2-2EEB-4816-9A20-7A6E37C65FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "ED5093F9-8629-4DA5-AC3A-EE5FFD7A57AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "57E9C52D-0F60-41E5-8646-1F4D908CA82C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9A2FFFE5-5B4E-4040-BE25-A90D77AB53FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "17889C1C-0187-4814-940D-5BA6DDA39ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D31F91CA-80E9-4C2A-AD61-A4FC08C8A83E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "52947109-38C8-41A2-BC59-B43EA2343F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "82E3273C-3C33-4880-A044-389F5CB6FECA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "749528C3-5F85-4B80-98AA-FFD5574779F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2341D4F8-67E0-4B10-9D16-F2282D3EDBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "2091CE58-DB15-4D36-ABF9-5DC94D39E358", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3BBC7227-051E-4244-9A63-760D0714DA35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "D42D4D0E-2E0D-448E-B83D-50A1361C048B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90A601DF-D90C-43EB-8A56-3890CF0C252D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10." }, { "lang": "es", "value": "Se presenta una vulnerabilidad en la administraci\u00f3n de licencias en algunos productos de Huawei. Un atacante con altos privilegios necesita llevar a cabo operaciones espec\u00edficas para explotar la vulnerabilidad en el dispositivo afectado. Debido a la administraci\u00f3n inapropiada de la licencia del dispositivo, como resultado, el archivo de licencia se puede aplicar y afectar a la integridad del dispositivo. Las versiones de producto afectadas son: S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10; S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100; S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10; S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" } ], "id": "CVE-2021-22329", "lastModified": "2024-11-21T05:49:55.350", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-29T20:15:08.083", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s2700_firmware | v200r008c00 | |
huawei | s2700 | - | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc300 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C986370-A4E1-4EA0-BA3E-122F4D16D3F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de lectura fuera de l\u00edmites en varios productos.\u0026#xa0;El software lee los datos m\u00e1s all\u00e1 del final del b\u00fafer previsto cuando se analizan determinados mensajes DHCP dise\u00f1ados.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda causar un servicio anormal.\u0026#xa0;versiones afectadas de productos incluyen: NIP6800 versiones V500R001C30, V500R001C30,V500R001C60; SPC500 versiones V500R005C00; S12700 versiones V200R008C00; S2700 versiones V200R008C00; S5700 versiones V200R008C00; S6700 versiones V200R008C00; S7700 versiones V200R008C00; S9700 versiones V200R008C00; Secospace USG6600 versiones V500R001C30; SPC200 versiones V500R001C30; SPC600 versiones V500R001C60; SPC500 versiones V500R005C00; USG9500 versiones V500R001C30; SPC200 versiones V500R001C30; SPC600 versiones V500R001C60; SPC500 versiones V500R005C00; USG9500 versiones V500R001C30; SPC300 versiones V500R001C30; SPC600 versiones V500R001C60 y SPC500 versiones V500R005C00" } ], "id": "CVE-2020-1866", "lastModified": "2024-11-21T05:11:30.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-13T23:15:13.367", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A91B37BC-F4FD-499A-918E-6396251A0F5F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "8FEB99CA-7B73-4633-9F9C-9AF54B0A43FA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "975CEC1E-D82C-45AD-B920-80961221C0BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C9824CC2-7B77-4FD7-9509-49FA0D94AF4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "0442199D-AF21-44E8-B604-7D64129FD25D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2836F054-A1CD-4B9C-9D4E-7DD198ED6004", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F2ED767D-2826-4ECD-8C59-B688AC54B0CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4A58127B-8ED8-49AD-83CE-AF95E221E092", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A630BDAD-C254-4107-9593-1E9FB415C138", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r020c00:*:*:*:*:*:*:*", "matchCriteriaId": "B11D63D0-072D-4E44-B254-491974603C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r020c10:*:*:*:*:*:*:*", "matchCriteriaId": "913DDCCC-0A91-458D-8A74-E4B9E9A71EC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "0FCC64B5-1BB4-4A4B-983F-D1D986CA506E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "32CA1299-EA8A-4A24-96AA-DC3C5C3B9701", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "20386C76-4480-47ED-99AD-7ADBE41C3364", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "4676DA03-36A6-40B1-BA74-75260083D10A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C9C4217C-0FBB-46BC-B108-F53A2AF259E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "744381A0-4E85-4F0C-881B-DF2F7E1DB186", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6D60424B-15CE-415E-8E6C-34E5DC52E6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "46FDAD12-710C-4FE1-950F-B57810649C16", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F402F7DA-6BDF-4C53-B33B-3D8FE1B14506", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "238025D5-0E08-4708-BA6D-6E6560814525", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "35753856-3BE4-481C-8D49-077E51138633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BAA552D9-B8ED-4DD9-B825-FDB42F7070E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "83AE1FCE-5E38-4436-96B9-57DE026BDE7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8F2F0768-EE4C-408B-8FDD-87CBC4970688", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8030D59B-D7AC-4155-B23C-0E77603F9DEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CC7D191A-1496-4A38-BD9B-4222A9CA31BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B4342AD2-7764-4447-9341-78DF30E20416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "37C57D09-618F-44B0-86A8-5BAC25CA486F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "CD82D614-9515-4A9C-B96A-2614DDADEB7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B45A35D3-D5CE-40F1-ABC2-9A9E6FA8FE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "234ED4C3-67B4-4B0E-8EA1-9A70CAAD2BCF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "31F8A14F-8956-493C-8062-EAB872AD0420", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de escritura fuera de l\u00edmites en algunos productos de Huawei. La vulnerabilidad est\u00e1 causada por una funci\u00f3n de un m\u00f3dulo que no verifica correctamente el par\u00e1metro input. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar una escritura fuera de l\u00edmites conllevando a una condici\u00f3n de denegaci\u00f3n de servicio. Las versiones de producto afectadas incluyen: M\u00f3dulo IPS V500R005C00,V500R005C20;M\u00f3dulo NGFW V500R005C00;NIP6600 V500R005C00,V500R005C20; S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10; S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600; S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600; S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20" } ], "id": "CVE-2021-37129", "lastModified": "2024-11-21T06:14:42.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-27T01:15:07.763", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en | Issue Tracking, Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en | Issue Tracking, Mitigation, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ac6005_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CC214387-5475-4906-9DB0-37904F155D3E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ac6005:-:*:*:*:*:*:*:*", "matchCriteriaId": "3681DA94-7184-4DC6-BD73-FCE2DB808F07", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ac6605_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "27E1DFD0-E93F-4603-A0BD-0A9BB47FEF83", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA1E5AE5-EBB2-4E05-A3C7-E2CA54205FF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10cp0582t:*:*:*:*:*:*:*", "matchCriteriaId": "1C83A896-DBC0-4BF1-8FE8-1A69229C0AFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10hp0581t:*:*:*:*:*:*:*", "matchCriteriaId": "50006839-F220-4076-A90C-3DC021E318E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "matchCriteriaId": "FC958A4F-DE8B-452C-B8BB-F905E8FCE81B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "matchCriteriaId": "B375CF5B-F667-4C55-A0FA-A3341D07DC10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "matchCriteriaId": "41B21485-192C-43E2-9F3A-26248F6EE3D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "2AEB5929-1526-4910-BE22-07FCDDA06D0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E58D7203-2EE3-412A-B39C-94D82B0BBB98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "71EF4F82-092F-4D19-832B-A174F7D47477", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "3C2DACA5-0AA6-419B-AC6A-8CC19326758E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4492E892-7BE5-413A-AD53-2D39BD6626F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8A2875-0F7E-4790-A925-5999396B7578", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "90200F0F-FF1A-42D9-A4EF-8DD5F6DB6BA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "33B93684-6903-4A54-B631-15873D3D3744", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "9DFDAAAC-0585-406F-B547-FB71C5352209", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "916288E9-1DAB-40BE-9C29-3E8603FC0F02", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "1573B4A5-A78B-4A17-8E1B-673A11D18221", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8FD775C-F6B6-42B3-942E-EB4DC889B5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "C42246DF-E736-4D98-AF73-3F5B731485D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E31AD6C5-E687-47C9-8473-2486A6864128", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "40D8A10D-8B77-4F43-87A9-803ED9855AC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5E574B02-F89A-4D5C-B462-3AF56F1C0A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "CD5BEF58-456D-4983-B1CA-A53CE5C4E24E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F2B3CC-12AD-466D-98F9-0C09C7C053CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "374AD269-B0F4-4534-ABAC-D08343B2CE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "828A6E23-962D-4A92-B14D-949B01489F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "B676B444-6128-4A04-B3E7-421F74FA9CD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BF6985E0-9375-4DE2-A879-AAACF923381C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "B0FFE8C7-6E03-45ED-A581-779C75A5C432", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "D05E858C-A3D8-4BF1-A750-CFD8C949ABF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "494F5272-28A3-4CE8-BB15-A7532C6DBA2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "397A2479-E943-401D-80AA-CD647E4AD451", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_8800:-:*:*:*:*:*:*:*", "matchCriteriaId": "102751EB-C284-4983-BDFA-BFB634CB2CEC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:e600_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FE665712-0AF8-4671-9C3B-E2361B67A115", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:e600:-:*:*:*:*:*:*:*", "matchCriteriaId": "021DF9A0-E7A9-4BB4-B8FA-49702D5F9E17", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "293C2F9D-AD5B-4BEA-AA5F-42867723A3CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v100r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9EF14270-0AB9-425D-BB3C-53580F0E9568", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "37009595-4D24-4679-93B7-3DCB6812E904", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D875DDE-A38C-4C96-BE75-1CC5EAB7127B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "C9D7CB90-6F2C-4012-8E57-F3B85F9D09C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "FEFF6D05-BC82-4943-9D79-95CBEDD5CD2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "0B863F3A-38C5-4E36-8E71-713B12EE6889", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "1C6CC00C-1056-426B-9828-1A886F2C8D41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2EEB211D-DF38-446D-8188-A1BA2B5055EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "F72A58FB-F7F5-4A4E-9B6A-F58A81B95040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F1C82DA6-8D95-45D2-B54C-CFE1AA9CC1F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "84857AE5-BCD7-4CD7-B1E0-EED6160189DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "BEA81D41-E5C2-4788-A8EF-634B6273C454", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "C47744E0-DAA5-41F5-8983-76457145029C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "1F982369-1A22-4F39-90AD-ABB824845774", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "79FA2FDA-DB2D-47D9-8017-0E5D4EC8D620", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "A40EFA43-E71F-464D-829C-8D4C60A57765", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "39637990-2BCB-4429-B9FF-E24305D689B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "02401EA6-28B6-4424-B182-C20CD081FFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "3EA85312-3C8F-4F1F-8138-1A091C453193", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "CA7D9357-D179-4B24-A073-17BA09AEC7E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9888DCAA-118C-4091-8425-8FBEE3AAABC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "35D75511-AFE2-4F56-BD35-38196442B369", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "FA3B89B7-1EA4-4597-BE48-67D0F79DB482", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "AED7DFC5-846F-4F90-91A8-13E9E805C9CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "2EBB2862-B8A8-4723-AB8C-2F703204B4DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "BC8A7075-264D-4AD7-92AE-10EADC4F2CFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "9EA1D0A3-F955-4E7A-B52C-E9B483FB87DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "0090CFFF-364F-436E-AA48-4AF6DCE852CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "8F5A65B0-66CC-456D-B356-FBF4B24E2EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v100r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "03E13B90-A465-4FBB-9D40-8EE380EB6CE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CD6E677-2031-4AC4-A5FE-DED60F789127", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "B5BAE79D-445C-4234-B520-A00073750161", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8FD118E1-317E-4903-A4D0-51EBCFA58C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2D5A6744-9B7F-4FF4-BE1B-AB6E6249ECE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "DCA51B28-0130-4643-B45D-F2A74A08C9EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "5EAEF900-7C8C-4569-B74B-A802F951CC47", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "58C2E728-E8F2-461D-A069-4BEC88B94FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "45C60179-9ADC-4C50-8973-0767F295A963", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3D3E8A8-0D1E-40E7-8F94-81BACD476750", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v100r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "4F89C2BA-E029-4D8E-93FB-F72322B21450", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "228D261C-DB88-4AEE-91D3-772DD28E4CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "914C959A-3A3B-4B9C-BEF6-9EE129042C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B6B86F2-833E-4F41-A310-FC75A21D8241", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7A680CFA-9C46-453D-A5BC-8ED1EBD45C2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "CCEA87EC-B795-41BB-AC08-2E2F4D77BEF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "C9B67169-BF28-4493-89E9-9AAB895D9456", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "A73AC184-24AF-4DE8-BDFC-D646475C21F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "3F94C9F0-CBB9-4F5C-8D5C-8DD1B420C0BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "F0ECAC9C-B545-4DA7-9DC7-6B661B3465BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "9CD40F46-5E04-43F0-A2DB-0ACBEC92C53F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "9DD08A9D-8391-4F67-A61B-D80950079CE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "BDC63F52-B7FE-4F43-9A70-ECB2D3621195", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "9FD4718F-473A-490E-8DFC-6A09FECDDD90", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "C306E48F-EE09-4C7D-9084-484245A1A9F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D8061AC8-1A89-4D3D-A95A-305EE65900A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "65902ABB-3EF2-4C8B-BAC1-84BC585019BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4E180AC6-B8CA-4733-82A1-8BA7D0B0B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "937381A6-259E-4FC3-837D-686ECCB4957F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "6A1C2351-2403-4259-9113-031DD4AE39BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6E38DC13-7D02-4C04-9569-FC6365A06F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E8F37BC5-3B25-4E30-A1CA-5ACFA46119B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "EC83D96A-728C-40C1-97F5-BE079A39D724", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "473B6E52-E60F-4D3C-9028-E362DF2A8327", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "2632DC1D-0CB9-4493-9270-436139C88623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC8AE44D-1924-4C01-B4B9-CC5BF485A3EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "886E9D1F-25FA-41FA-A64B-E42B9910D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "0ACAD052-796D-428E-95B1-65099952B773", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack." }, { "lang": "es", "value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 con software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 con software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 con software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 con software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 con software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 con software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 con software V100R006C00, V200R001C00,E600 V200R008C00,S12700 con software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 con software V100R006C00, V100R007C00, V200R006C00,S2300 con software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 con software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 con software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 con software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 con software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 con software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 con software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 con software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 con software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 y Secospace USG6600 V500R001C00SPC050 tienen una vulnerabilidad MaxAge LSA debido a una implementaci\u00f3n OSPF incorrecta. Cuando el dispositivo recibe paquetes LSA especiales, la propiedad age del LS (Link Status) ser\u00eda igual al de MaxAge, 3600 segundos. Un atacante podr\u00eda explotar esta vulnerabilidad para envenenar la tabla de rutas y lanzar un ataque de denegaci\u00f3n de servicio (Dos)." } ], "id": "CVE-2017-8147", "lastModified": "2024-11-21T03:33:24.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-22T19:29:03.257", "references": [ { "source": "psirt@huawei.com", "tags": [ "Issue Tracking", "Mitigation", "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mitigation", "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2D1EF10E-F18B-4F3A-AA2B-25003183E19D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "72842130-3B3A-4FD8-8143-556F4048B456", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "78DA2DC7-63B3-40D7-BEC7-AF81066A2733", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E4EE71EF-90D8-40C6-9E80-A543ED32E976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F5C9C9CF-A5E1-4461-8B1E-1C572BB3D59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CBDBE325-B6F4-475F-B7F8-F3142F730039", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EEBEE7C8-0AB6-4BCE-A2C1-6A4CB4BF68AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5D0B5718-9465-476F-B2FA-FFC6FB08E354", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "93E7A87E-E2FB-4852-9BE5-164822801822", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "647A8737-10F5-4008-8F68-BF8BE4319C56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9D07FB95-7CE7-480A-BF2D-87017EFAE038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "121BEE57-945E-4368-8AE4-4A823D70D31C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EBC629F6-BF42-4C2B-8CB1-2C4412C8D95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7082EE3F-3174-42C2-B010-5078DC752D67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "58578CA3-392E-4E6D-9B93-E57DC4F44237", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2CB0108A-2462-45D6-8A82-8681E8167D6C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4AF84CB7-7EC9-4978-A4F6-FD5746AF1CE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AFFF09EB-AA08-4204-B028-182933EC9700", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7D5033F0-7E4F-431A-B4EA-E5D5D1FCFE5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EEBE2B34-CF31-46BB-9901-5296B95FBFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "38B23B80-2739-47ED-A579-A824236513D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F93E6A51-0061-4C00-89E4-A29B9B84DE48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3661E164-31AE-41A6-B234-0D057B345045", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "872DA1C2-74D5-4CDD-8F7C-F090116DA894", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4FC8C129-5D9E-4DF3-A678-748786F80174", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "70AADC9F-B269-4854-BD0F-5B8AA399A232", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FDF6DE13-0932-4347-8D32-19CC8BF4B785", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2129467C-C154-4F05-AFA6-8FC8E4E35219", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "630A1C03-EA2E-4A96-9EC1-B7B8E3002A0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B675E367-481F-42C1-A485-ACA0B316D7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "CD77CD84-CE15-4216-B5C5-ACD028AA4402", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C2EB57C-6032-4711-9EFA-91C626E79341", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4182C1FF-262A-421B-9024-AB8004256CDE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6C6C7146-3416-43C8-A5B8-ED6C4FF80219", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F1F36AFE-F13C-4954-87F4-7D1288D06F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "222BEEB0-E420-453C-B73C-D53A9CD13683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DE2BAF03-8BF9-442D-8776-458755F102C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "4B6B91A0-35C2-4012-8386-13F4E196904E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B66285D-66E4-4374-AE1F-E2AC29BBA656", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "91D25CC5-8EF8-41C2-ADAF-6F13125D3EC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EA9F9579-29D2-4C49-92B3-F8A3B6874E6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0EF569A6-82D6-4B5B-8CC8-02A285AD4D32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2FBFFA36-EE4D-4DB6-85BC-F74103A2E2A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EE93B2B8-FCEA-4831-8E17-FC10131A2369", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F0E81740-CD29-427B-8B4D-D7BC70102E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4129EE01-D445-4A19-A905-8E508F576D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCDA5EA6-AB59-4253-8967-26DA1652CD3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F254A80C-6A4E-4A5F-BEEF-F12AC43E8128", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "22A2F833-98BB-40E9-A5A9-B3B92F0C01E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A0D079CA-9349-4F80-92DC-E350EBC27A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2A5CD805-B40D-48E5-865A-21BB22627A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F17BB5B4-077D-4F8E-A3F9-802817E128D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "46C9D4ED-FC65-495B-95EB-8F904B98606B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A117033D-5A6F-4CD7-A017-09DDFCD3DDCE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EE35DC1B-6F04-4796-850E-EB7311344DBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7279FD32-01DE-4CD0-BEA1-622D40F1240D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BAC9B725-8D20-476F-B49E-A0E3A82881B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6A08EEE2-52B6-4023-875D-C4D45598B04C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "6F005EFD-7F00-4A25-804D-BE2E7C88C237", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "ACE31F6A-AE83-4EF4-AED3-49F4E6D687D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E0A674FC-2891-4A81-BB11-BB586A3F8372", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar530_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "26F121C9-1BE9-4734-8B13-B3A54B027B6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar530_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B1771F14-BDA7-49C7-9D3D-A302C4C2CA22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar530_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "13ECBDBC-15B8-475C-A204-9CAD825F4824", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar530_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEB16FD0-D560-4565-923B-B6DC1BE850ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar530_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "C5A46497-0365-4F6C-BAAE-5C2D5F80D166", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar530_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6890F3D6-4692-4316-84E2-32E9CF31C5FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar530_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3B15618E-773C-47BB-9476-8E71E2931769", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar530:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DA0A0C5-5956-424C-AA57-12E9DE30B956", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4169C33E-ED1E-4824-B700-46DD9AF15404", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "751CB51E-4199-4293-9456-7F1F4D524F3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A0C25FF4-2E02-4C19-836B-FEC277239EE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "678CDD2F-C220-4D97-96C4-80896EBF9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "6DF6B3C0-2A0F-45AB-A181-CCC24A63C397", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A0373872-7A22-4D95-AD86-2C9660F38E08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "192E86F0-A53E-49CD-9CC6-37C7EC38FB96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2C8D83A7-4EE9-4219-A60A-27A34BD1728F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "8D82BBF0-410B-401C-8547-51BEB7D316A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FA0607AD-61D1-4CA8-9C88-AEE97CB19001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C38C50B3-FED4-477B-9F4B-48272FA4B2F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "E886101F-0DB8-4F4E-979E-DC4AD9097BDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "096DB6E6-240F-4147-96F2-B943514E71CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "17AD622B-396B-47F5-8832-F6B4DC5405BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CDEC640B-818D-465D-ADC4-1B04F1CB3003", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B35A8241-8722-416B-A2B7-58119AC81EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "503914FC-703E-44F5-AE7E-DB9B97C8258F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "14B72192-5C81-441A-8788-55127D65D34F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "20F8112E-1892-4705-BF21-1720A1719681", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "595546F2-E729-431E-9CDE-C2E67CD4A02F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6500362D-D2F0-4363-A406-18D25A53B2B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7E05D6D4-CCA3-429C-B716-EB0E718AF450", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C4E1601C-5803-4035-8C59-844E50BC0947", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "B45ECACF-E367-4AC0-8439-7D1B4D4E0A73", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C6A90D53-A06B-4385-935C-90500A1768BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "matchCriteriaId": "59ACBB59-6FE8-44F9-B2AD-463E0FCC9E1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FE48F320-5E46-4951-BDB6-C5BBAACC6B45", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9DF5E8BA-FFB7-4724-A85E-195DCB31A908", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3020A841-8AC7-4683-82CE-420F56507516", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06130B76-14ED-4333-BB1A-3F54883F7730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A626747D-05B9-4B3D-A1A2-3A14F0CE3E12", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DCA19134-A9EE-4E99-BF5C-E3CF9C0B8B55", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "14D0861B-BED2-4C74-92B7-363FD598B70F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:wlan_ac6005:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF84D689-7852-4441-B73C-D0A7FA9A4E6A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FB400854-8129-4887-9B45-4EBE31AEE2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A1E887F0-EDAC-4839-9BE5-ABCCBDFC0C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9458DF46-C496-4976-8A08-4C25902F41DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0EC8DFB3-1576-4491-8A71-754B941B6BB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A34A1F8B-76F9-4419-8B80-8C49BA84732C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:wlan_ac6605:-:*:*:*:*:*:*:*", "matchCriteriaId": "251596D6-98C5-4CDF-9808-177AD2E51C15", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:wlan_acu2_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4CB358CA-11A9-4A33-AF9D-6C7D681EC177", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:wlan_acu2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9401915-9621-4C43-A668-E7F0B1487A29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en memoria din\u00e1mica (heap) en la plataforma de software en los switches Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300 y S6700 series; los routers AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300 y SRG3300 series; y los controladores de acceso WLAN AC6005, AC6605 y ACU2 permiten que atacantes remotos provoquen una denegaci\u00f3n de servicio (reinicio del dispositivo) mediante un campo length manipulado en un paquete." } ], "id": "CVE-2014-4705", "lastModified": "2024-11-21T02:10:45.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-30T17:29:00.227", "references": [ { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/59349" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/59349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de referencia de puntero null debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado llama al descodificador PEM con un par\u00e1metro especial, lo que podr\u00eda provocar una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17135", "lastModified": "2024-11-21T03:17:33.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.427", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "C9A3CE39-6AC0-45E4-94B0-535AA92DAAF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "01485D20-8F48-4D48-9242-95CD59069023", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4CA6C55E-DF1F-475D-B1E9-C09CF8278276", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "34D96DF6-070E-44A1-837C-8690859960B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "29D01E86-0F60-4A99-8E48-15B0B0BF3678", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "B25185C6-3F8D-4D86-84D9-4D81A3DF5632", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "E586B837-E86A-4B3E-8701-3C92123F9FED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." }, { "lang": "es", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 tienen una vulnerabilidad de escritura fuera de l\u00edmites. Cuando un usuario ejecuta un comando de consulta cuando un dispositivo recibe un mensaje OSPF fuera de lo normal, el software escribe datos m\u00e1s all\u00e1 del final del b\u00fafer planeado debido a la verificaci\u00f3n insuficiente de los datos de entrada. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando mensajes OSPF anormales al dispositivo. Una explotaci\u00f3n exitosa podr\u00eda hacer que el dispositivo se cierre inesperadamente." } ], "id": "CVE-2017-17250", "lastModified": "2024-11-21T03:17:42.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T17:29:01.547", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/95149 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/95149 | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r007c00 | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s5700_firmware | v200r007c00 | |
huawei | s5700 | - | |
huawei | s7700_firmware | v200r002c00 | |
huawei | s7700_firmware | v200r005c00 | |
huawei | s7700_firmware | v200r006c00 | |
huawei | s7700_firmware | v200r007c00 | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r007c00 | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage." }, { "lang": "es", "value": "Huawei S12700 V200R007C00, V200R008C00; S5700 V200R007C00; S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 y S9700 V200R007C00 tienen una vulnerabilidad de validaci\u00f3n de entradas. Debido a una falta de validaci\u00f3n de entradas, un atacante podr\u00eda crear un paquete mal formado y enviarlo al dispositivo usando VRP, lo que provocar\u00eda que el dispositivo muestre datos de memora adicionales y, posiblemente, que se fugue informaci\u00f3n sensible." } ], "id": "CVE-2016-8785", "lastModified": "2024-11-21T03:00:04.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T21:29:00.377", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95149" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s5300_firmware | v200r003c00spc500 | |
huawei | s5700_firmware | v200r003c00spc500 | |
huawei | s7700_firmware | v200r003c00spc500 | |
huawei | s9300_firmware | v200r003c00spc500 | |
huawei | s9700_firmware | v200r003c00spc500 | |
huawei | s5300 | - | |
huawei | s5700 | - | |
huawei | s7700 | - | |
huawei | s9300 | - | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:huawei:s5300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "946678A8-DE69-47F7-8E30-4B2BA0C510A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:s5700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "435BA0E6-618F-44CC-BC5D-BF3D5E015F11", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A75D8053-9786-48DC-92D9-53D021BFD9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FD8A1E2-CF98-4E4D-A4E4-DCCAF3C7CBD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E72F6D8C-8E96-4F47-B626-A8423493D882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted traffic." }, { "lang": "es", "value": "Switches Huawei Quidway S9700, S5700, S5300, S9300 y S7700 con software en versiones anteriores a V200R003SPH012 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de switch) a trav\u00e9s de tr\u00e1fico manipulado." } ], "id": "CVE-2016-3678", "lastModified": "2024-11-21T02:50:29.710", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-11T15:59:10.597", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:acu:v100r003c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CE81EA02-600F-42CE-92C8-7E1D127E9B7C", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:acu:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3A906E7E-7A10-474B-91C4-A30F7FAF55D8", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:acu:v200r001c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "B5D1A17D-1CDD-4539-897E-A6067EAD1EE2", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ar_19\\/29\\/49:*:*:*:*:*:*:*:*", "matchCriteriaId": "82396118-3290-4683-902D-4955E81B84F9", "versionEndIncluding": "r2207", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ar_g3:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "B19CE2AB-251D-478A-913C-65B5E0BBA0B5", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ar_g3:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "18BA268A-EF28-477C-AC24-38E322FFE553", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ar_g3:v200r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "554B2AC0-F4C6-4805-BB39-642D6D292A97", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:atn:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2BB1A47C-FB4F-4EF8-A614-95F3B2E6065D", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:atn:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "C26B81D9-0A62-4F6E-A9A4-5B22F08E0882", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:cx200:v100r005:*:*:*:*:*:*:*", "matchCriteriaId": "A24ECC75-1032-4DFD-A0C3-315ABB68C50F", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:cx300:v100r005:*:*:*:*:*:*:*", "matchCriteriaId": "0F9BA9C4-65A8-4D9D-A21C-CEB53DB2E513", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:cx600:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "D71F25CF-F4DE-4FC5-82E9-179CFFA4CA61", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:cx600:v600r001:*:*:*:*:*:*:*", "matchCriteriaId": "5D94D86A-C025-4A96-A700-D676B90CBBF7", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:cx600:v600r002:*:*:*:*:*:*:*", "matchCriteriaId": "3F61F187-74C5-4C50-9F91-6303C87582B1", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:cx600:v600r003:*:*:*:*:*:*:*", "matchCriteriaId": "BB2B2269-0784-4DE2-B48A-9A36F9B30F96", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200_usg2200:*:*:*:*:*:*:*:*", "matchCriteriaId": "9151ED5E-04DD-4221-9669-C8112168A507", "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200_usg5100:*:*:*:*:*:*:*:*", "matchCriteriaId": "F63E41F8-8408-4E7A-A423-ACC2C44B3141", "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200e-b:*:*:*:*:*:*:*:*", "matchCriteriaId": "8235FC6D-220F-4F75-BDD2-77FA661F33A2", "versionEndIncluding": "v100r005c01", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200e-c:*:*:*:*:*:*:*:*", "matchCriteriaId": "04FF6514-05AF-4D86-9B10-B50BC8D0622D", "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200e-usg2100:*:*:*:*:*:*:*:*", "matchCriteriaId": "D14FD9A2-90D5-493C-9BC7-095EBD644114", "versionEndIncluding": "v100r005c01", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200e-x1:*:*:*:*:*:*:*:*", "matchCriteriaId": "25B60ADA-D40C-48C5-A237-DEE5DD372933", "versionEndIncluding": "v100r005c01", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200e-x2:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3502D88-6168-41E3-8641-4045C9EA9B90", "versionEndIncluding": "v100r005c01", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200x3:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F6DBFF5-0B0B-4F0D-96A1-D2D487AE57C7", "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200x5:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AF99475-D5A4-407E-8A7F-D6642186E5B6", "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:e200x7:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D68DD7D-29F9-460E-9D9C-A70F0DD489B1", "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon_8080e:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5A801B9-7BB4-4E06-8ED2-D9EF565F313E", "versionEndIncluding": "v100r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon_8160e:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E9D04EF-A73F-4BF6-AB34-3C489156BBD3", "versionEndIncluding": "v100r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon_usg5300:*:*:*:*:*:*:*:*", "matchCriteriaId": "3510EF8C-F3EB-4531-A0A8-8E0734652E26", "versionEndIncluding": "v200r001", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon_usg5500:*:*:*:*:*:*:*:*", "matchCriteriaId": "F08A74A7-65FC-424C-ACAD-B6A6ED27FF60", "versionEndIncluding": "v200r002", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon_usg9300:*:*:*:*:*:*:*:*", "matchCriteriaId": "788B8EBF-16FA-4FDD-B07A-5A4F6E6B310A", "versionEndIncluding": "v100r003c00", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon_usg9500:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C625CA3-BD79-42E8-91B4-539E90FBF0C5", "versionEndIncluding": "v200r001c00spc600", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFF18B94-150C-413F-B6D4-47B5E05DF4BA", "versionEndIncluding": "v200r006c02", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon1000e-u:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBB0AFBD-5F0E-494A-A752-9EE2F81DF2C5", "versionEndIncluding": "v200r001", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon1000e-x:*:*:*:*:*:*:*:*", "matchCriteriaId": "11D8297A-362B-4056-A94F-9D49FF0B56B7", "versionEndIncluding": "v200r002", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon100e:v200r007:*:*:*:*:*:*:*", "matchCriteriaId": "956ED431-6CE1-4873-BDC3-7832F5867C28", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon200:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "5679FA9F-B4E5-42A9-9B9A-3601BE785CC4", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon300:*:*:*:*:*:*:*:*", "matchCriteriaId": "014E4B7B-E107-40B6-9B18-F5610959EA8B", "versionEndIncluding": "v200r006c02", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon500:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0CA4ACA-0104-4A93-9FBC-DC0496A1EB70", "versionEndIncluding": "v200r006c02", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:eudemon8000e-x:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B686C4E-FD19-42B0-87A5-162D72C47BE0", "versionEndIncluding": "v200r001c00spc600", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:h3c_ar\\(oem_in\\):*:*:*:*:*:*:*:*", "matchCriteriaId": "FBDEE398-3BC9-4855-952F-44B37BF9F478", "versionEndIncluding": "r2209", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ma5200g:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "8D17E429-865D-4677-872E-1E191BB0A6DF", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ma5200g:v300r003:*:*:*:*:*:*:*", "matchCriteriaId": "CD2ADD48-FBB4-4E65-8486-757D2ADA4DA3", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:me60:v100r005:*:*:*:*:*:*:*", "matchCriteriaId": "1AF75F78-2B91-47C3-B5AE-F4C9769B5AD8", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:me60:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "18496123-2B0E-46D1-88F6-85897B2B65B4", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:me60:v600r002:*:*:*:*:*:*:*", "matchCriteriaId": "E0045741-3B14-435E-8B12-B536751DD24F", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:me60:v600r003:*:*:*:*:*:*:*", "matchCriteriaId": "AE8094F7-FAB2-4624-B2ED-467B40ADA260", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:me60:v600r005c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "4BC19826-AC6E-4DE1-95CA-49D4BB6F6644", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne20:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "49D7692F-6EA0-4A5E-B841-2B49332FCC5D", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne20e-x6:v300r005:*:*:*:*:*:*:*", "matchCriteriaId": "C555EAC5-1E45-4BE5-8C69-DB1916A2EBF8", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne40:v300r005:*:*:*:*:*:*:*", "matchCriteriaId": "AFF2311E-D7DE-4C7C-BD88-4B947BD4F8E8", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne40e:v300r005:*:*:*:*:*:*:*", "matchCriteriaId": "B23A5D99-8458-4285-ABF8-FA0D2F49B811", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne40e:v600r001:*:*:*:*:*:*:*", "matchCriteriaId": "5348DF82-072D-4B3B-9919-B5478420A98F", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne40e\\/80e:v600r002:*:*:*:*:*:*:*", "matchCriteriaId": "54C3C26D-0FD0-48B9-A168-E9C6605DCB0E", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne40e\\/80e:v600r003:*:*:*:*:*:*:*", "matchCriteriaId": "3D4D3971-B2DA-44EC-97A1-CFF436BF44F6", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne5000e:v300r007:*:*:*:*:*:*:*", "matchCriteriaId": "CDA4A9B6-378D-4F4B-B88D-C13859E6236B", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne5000e:v800r002:*:*:*:*:*:*:*", "matchCriteriaId": "FF6322F0-0749-4C3D-9144-D92A64B9D5FB", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne80:v300r005:*:*:*:*:*:*:*", "matchCriteriaId": "74801C9A-31D1-4E74-9211-9AB67B5FEAB7", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne80e:v600r001:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D277B-08F0-4F6A-BC99-FBBCA4F5207D", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne80e:v600r002:*:*:*:*:*:*:*", "matchCriteriaId": "A81A4563-15DC-4125-9E3D-5B9FB0360EA2", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:ne80e:v600r003:*:*:*:*:*:*:*", "matchCriteriaId": "449449A2-28B2-4A9A-A2C9-84A18596AEDF", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:nip100:v100r001:*:*:*:*:*:*:*", "matchCriteriaId": "2BE4E8E1-AF7C-49E9-9758-887EFD8CB8F4", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:nip1000:v100r001:*:*:*:*:*:*:*", "matchCriteriaId": "90FF10E6-4080-4186-83DE-37703A468F3E", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:nip200:v100r001:*:*:*:*:*:*:*", "matchCriteriaId": "6B0009DF-D44E-4D96-909F-B911D7BA127B", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:nip2100:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "B8CE9794-9A67-4F65-A81A-EE00AE714A88", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:nip2200:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "B3DC0192-8E8B-4E0C-A91C-92094A167878", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:nip5100:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "9317FE4B-95F0-4615-9FA1-683D644BC3E7", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s2300:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "871BB53D-F86F-4E3D-8DF7-875C8C1C7FDE", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s2300:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "7E655344-8341-4FFA-BBED-F5D5A15759D4", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s2300:v100r005:*:*:*:*:*:*:*", "matchCriteriaId": "662EDAE9-2B0F-4774-8790-2C62997764FC", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s2300:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "22621191-B2CD-4BA9-B6F1-8D59850604A6", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s2700:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "142335E6-A4F5-4CC4-8D86-835C3E0E5211", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3300:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "AF7B5B70-1540-490F-8486-31639DB54F12", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3300:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "33864641-EB9A-4CCC-9057-26D22AD839BD", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3300:v100r005:*:*:*:*:*:*:*", "matchCriteriaId": "59AD4C23-6315-4B97-85BB-1074F36F7291", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3300:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "972BB8A0-27D8-4A0A-865E-57E37F70A484", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3300hi:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "41435CB4-537C-45DC-B8DB-0C1F38F1D222", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3300hi:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "6D5FE313-7374-4D7A-9A01-F389311710C5", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3700:v100r005:*:*:*:*:*:*:*", "matchCriteriaId": "7EF096DC-B6F4-4763-AC6B-72CB46AB1976", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3700:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "D1171FC3-5A2E-40C6-85FF-AF7E78F96C87", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s3700:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "A706C2B0-5E15-4C90-910F-0ABB65573C93", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5300:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "2295584A-2664-45AE-BA0C-1B0411F29A13", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5300:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "DDA542A3-7BB3-42B6-ACBB-D00AD4AD707A", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5300:v100r005:*:*:*:*:*:*:*", "matchCriteriaId": "5361C4C5-BBC5-42FE-A575-985B57EF575E", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5300:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "75A90C9F-8DAE-45B4-BB78-6080A434E5FC", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5300hi:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "175A8714-CD80-472B-9507-829EBC59B805", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5300hi:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "81195EA9-D62B-492D-AA37-EF7AD17AED7C", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5306:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "47052A6F-E532-42B6-9B4B-46424A1F6377", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5306:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "8B22E5AB-DAF6-4020-A62E-BE6FBE57D3DA", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5700:v100r005:*:*:*:*:*:*:*", "matchCriteriaId": "3C178B6F-8608-4BBE-A8D8-8798FB1D75E7", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5700:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "29CAD535-0216-4048-BFDA-863AA5425BA9", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s5700:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "9424F3B6-A280-4043-A670-3768D9515631", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s6300:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "4FB869CD-37F8-4E77-8065-B9C8FADED40C", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s6300:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C22B5DE3-03ED-4ED4-BD86-278197FA3FC4", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s6700:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "652F2CCF-41FE-4DEC-8179-FF285AB99E52", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s6700:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "66149AA8-E897-4563-97EC-C5EDCDBE072B", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s7700:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "0B3F7637-0B4C-40D0-B814-B19F10118795", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s7700:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "04686A95-05CF-4ACC-89E5-2140DFC423F7", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s9300:v100r001:*:*:*:*:*:*:*", "matchCriteriaId": "63BB797D-2C82-4A55-A26A-61A6C1C86888", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s9300:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "465F6E51-0676-4443-9122-CB2AD59C7516", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s9300:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "94970073-415B-4358-833F-CC220653376D", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:s9300:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "F26E31D2-31F8-4D4F-AD3A-44C59B22B121", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:svn2000:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "59513736-11B7-47E6-B5C4-D33F9E032BEC", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:svn3000:v100r002c02spc802b041:*:*:*:*:*:*:*", "matchCriteriaId": "931A86E3-43C1-4C72-8425-862C33A2DBA7", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:svn5000:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "15EBA968-C3E0-430E-944D-B4DA30B932C6", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:svn5300:v100r001c01b019:*:*:*:*:*:*:*", "matchCriteriaId": "17A15567-DC96-4513-8681-93CE26B4FA07", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:wlan_ac_6605:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "1968B0D3-1653-459A-865D-79DBB9AADEE6", "vulnerable": true }, { "criteria": "cpe:2.3:h:huawei:wlan_ac_6605:v200r001c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7490231F-7FAB-4875-812F-657B7BF4F136", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S3700, S5700, S6700, AR G3, H3C AR(OEM IN), AR 19, AR 29, AR 49, Eudemon100E, Eudemon200, Eudemon300, Eudemon500, Eudemon1000, Eudemon1000E-U/USG5300, Eudemon1000E-X/USG5500, Eudemon8080E/USG9300, Eudemon8160E/USG9300, Eudemon8000E-X/USG9500, E200E-C/USG2200, E200E-X3/USG2200, E200E-X5/USG2200, E200E-X7/USG2200, E200E-C/USG5100, E200E-X3/USG5100, E200E-X5/USG5100, E200E-X7/USG5100, E200E-B/USG2100, E200E-X1/USG2100, E200E-X2/USG2100, SVN5300, SVN2000, SVN5000, SVN3000, NIP100, NIP200, NIP1000, NIP2100, NIP2200, and NIP5100 use the DES algorithm for stored passwords, which makes it easier for context-dependent attackers to obtain cleartext passwords via a brute-force attack." }, { "lang": "es", "value": "Los Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S3700, S5700, S6700, AR G3, H3C AR(OEM IN), AR 19, AR 29, AR 49, Eudemon100E, Eudemon200, Eudemon300, Eudemon500, Eudemon1000, Eudemon1000E-U/USG5300, Eudemon1000E-X/USG5500, Eudemon8080E/USG9300, Eudemon8160E/USG9300, Eudemon8000E-X/USG9500, E200E-C/USG2200, E200E-X3/USG2200, E200E-X5/USG2200, E200E-X7/USG2200, E200E-C/USG5100, E200E-X3/USG5100, E200E-X5/USG5100, E200E-X7/USG5100, E200E-B/USG2100, E200E-X1/USG2100, E200E-X2/USG2100, SVN5300, SVN2000, SVN5000, SVN3000, NIP100, NIP200, NIP1000, NIP2100, NIP2200, y NIP5100 utiliza el algoritmo DES para las contrase\u00f1as almacenados, lo que hace que sea m\u00e1s f\u00e1cil para los atacantes dependientes de contexto obtener contrase\u00f1as de texto simple a trav\u00e9s de un ataque de fuerza bruta." } ], "id": "CVE-2012-4960", "lastModified": "2024-11-21T01:43:49.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-06-20T15:55:00.897", "references": [ { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/948096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/948096" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 de Huawei tiene una vulnerabilidad de denegaci\u00f3n de servicio (DoS) debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso entre en un deadloop mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17138", "lastModified": "2024-11-21T03:17:33.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.580", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ac6605_firmware:ac6605_v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "859A83C4-3AA0-45EA-87DE-CCE978D73474", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ac6605_firmware:ac6605_v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "CA904391-4350-4C84-A39E-C9CE8DC78C44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA1E5AE5-EBB2-4E05-A3C7-E2CA54205FF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:acu_firmware:acu_v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "30C4DFFF-9A41-4351-B608-8CCCFFB80505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:acu_firmware:acu_v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "C8BB0D86-0EFE-48D8-941E-53F574987CD8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:acu:-:*:*:*:*:*:*:*", "matchCriteriaId": "60FE6911-4BC0-48D7-8E38-88BDF8E4B5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s_series_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "D775B6F0-99F2-4F93-ADE5-9006E511B0C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A1410A1-ADCC-474F-ABEE-F0FE48E4CD7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F84390-E120-406B-967D-B473EB110EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E21E7C93-95A0-4685-9844-40495011C279", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "4A7A8C30-4C01-4958-A6B3-03337B78366E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "A0D0E1B7-3843-4E18-88AC-D851E9231728", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "258F4E81-9B8A-4133-868D-8829098443D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "2E3CCFD9-46A6-4A56-9300-DF8E6F35446B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D754D004-C6B3-458A-ADE7-F66CC7F6392E", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "CBE6AAB7-B389-48DF-9732-38FE988DB2D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "BA745187-432A-4BCA-8FE6-0A1F4FDBB010", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "60AE0EC6-91F2-4058-9F1B-906F02828976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "A59BADD8-584B-4E53-8386-4B8ADA947CFE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "174812BF-795B-4945-B637-3E0E9CFD247F", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "E6804EC1-E774-43B9-B513-896F53AFCD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "16289CCE-0803-4AB1-AE98-73F78580C3BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "1F3C5718-DC84-456F-9816-052395BCF3FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "D82C04A8-3884-42E5-BE38-E1AAE842A759", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C42CBC6-ADE7-4B16-835C-D06FA23F47BD", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "5B127953-86A8-495E-8868-7764F8A8C76E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C8E49AF7-A906-4CB2-83E2-D263A7E852B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "4CFA05B8-4462-4D11-8A9F-488AF0287FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "3A7E8867-76FF-4834-A6FF-08537BD6AE8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A234C65E-2B24-451E-97D2-43440C072043", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "C3FA00DD-61AE-44CA-B995-7BE5249F8F20", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "89C05EAD-1274-42FE-AEF3-7AD5B0DAF65D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "FB355FCB-9A98-49D4-878A-A6EE5DC8A3AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "B2047FBF-4E62-458C-8AF9-C03ED9D9309E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E05A2C5-3BF8-451C-95D3-71BEFCC08DC6", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "7BBF657B-A249-459F-BE89-FAD3AF4AA791", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C60B2971-FE60-4B4F-AAC1-73B9E932135D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "6A231837-BC55-47DF-BB64-EDD52B9901DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "7062DE16-0EDF-45B3-AF49-150581176FF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4732A3E-C3BC-427D-B0A4-31B2B24A411F", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "F32B3FFA-DD66-47A0-AB26-5CC385D898A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C2E49E77-F8E3-40EA-BD94-5911DC93FEE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "E9B9B68D-C9F2-42AB-8287-0D1744DB0DDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "8FE55995-6CE6-4142-BBCF-D268D0967AE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA033B4D-46F1-43AD-B5A7-9AF96B3DE6A9", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "3712D5B6-0D98-422F-8270-C151A2788984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "EEACD3C6-6D1D-4070-8962-D0CD485AA754", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "0A319D8E-17B1-4E61-B61C-596DCBF86475", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "E721F5DD-8F2D-4A1C-9456-FB6476066661", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service." }, { "lang": "es", "value": "Huawei AC6605 con software V200R001C00; AC6605 con software V200R002C00; ACU con software V200R001C00; ACU con software V200R002C00; S2300, S3300, S2700, S3700 con software V100R006C05 y versiones anteriores; S5300, S5700, S6300, S6700 con software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 y versiones anteriores; S7700, S9300, S9300E, S9700 con software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 y versiones anteriores podr\u00edan permitir a atacantes remotos enviar un paquete SSH especial al dispositivo VRP para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2014-8572", "lastModified": "2024-11-21T02:19:21.723", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.423", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso se cierre inesperadamente mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17137", "lastModified": "2024-11-21T03:17:33.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.533", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | ar3200_firmware | v200r005c20 | |
huawei | ar3200_firmware | v200r005c32 | |
huawei | ar3200_firmware | v200r007c00 | |
huawei | ar3200 | - | |
huawei | s12700_firmware | v200r007c00 | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s5300_firmware | v200r006c00 | |
huawei | s5300_firmware | v200r007c00 | |
huawei | s5300_firmware | v200r008c00 | |
huawei | s5300 | - | |
huawei | s5700_firmware | v200r006c00 | |
huawei | s5700_firmware | v200r007c00 | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700 | - | |
huawei | s6300_firmware | v200r007c00 | |
huawei | s6300_firmware | v200r008c00 | |
huawei | s6300 | - | |
huawei | s6700_firmware | v200r007c00 | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r006c00 | |
huawei | s7700_firmware | v200r007c00 | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9300_firmware | v200r006c00 | |
huawei | s9300_firmware | v200r007c00 | |
huawei | s9300_firmware | v200r008c00 | |
huawei | s9300 | - | |
huawei | s9700_firmware | v200r006c00 | |
huawei | s9700_firmware | v200r007c00 | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C10C07E-5194-4EAB-9AC8-DB87CE52F5FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "58C2E728-E8F2-461D-A069-4BEC88B94FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D5811970-FE82-4888-A01D-B356B5578296", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC8AE44D-1924-4C01-B4B9-CC5BF485A3EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "886E9D1F-25FA-41FA-A64B-E42B9910D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion." }, { "lang": "es", "value": "Huawei AR3200 con software V200R007C00, V200R005C32, V200R005C20; S12700 con software V200R008C00, V200R007C00; S5300 con software V200R008C00, V200R007C00, V200R006C00; S5700 con software V200R008C00, V200R007C00, V200R006C00; S6300 con software V200R008C00, V200R007C00; S6700 con software V200R008C00, V200R007C00; S7700 con software V200R008C00, V200R007C00, V200R006C00; S9300 con software V200R008C00, V200R007C00, V200R006C00; y S9700 con software V200R008C00, V200R007C00, V200R006C00 permiten a atacantes remotos enviar paquetes Multiprotocol Label Switching (MPLS) anormales para provocar un agotamiento de la memoria." } ], "id": "CVE-2016-8797", "lastModified": "2024-11-21T03:00:06.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:01.860", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal." }, { "lang": "es", "value": "Ciertos productos de Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981), tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante que inicie sesi\u00f3n en la tarjeta puede enviar mensajes especialmente dise\u00f1ados desde el puerto de red interno o manipular los paquetes de mensajes entre procesos para explotar esta vulnerabilidad. Debido a una comprobaci\u00f3n insuficiente del mensaje, una explotaci\u00f3n con \u00e9xito puede causar que la tarjeta afectada sea anormal." } ], "id": "CVE-2019-5258", "lastModified": "2024-11-21T04:44:37.467", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T23:15:11.973", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "985C07E4-1E27-4191-9FB8-4714A177479D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "3EA85312-3C8F-4F1F-8138-1A091C453193", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9888DCAA-118C-4091-8425-8FBEE3AAABC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "AED7DFC5-846F-4F90-91A8-13E9E805C9CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00b050:*:*:*:*:*:*:*", "matchCriteriaId": "339CF153-DF87-4522-8041-E4F65D67D008", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00spc009t:*:*:*:*:*:*:*", "matchCriteriaId": "0AD2B901-E5B8-4A6D-BDBD-804CECC27B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00spc019t:*:*:*:*:*:*:*", "matchCriteriaId": "DC14AAEC-0E25-4B32-9E12-5565B4BF8E37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3700_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "85611E3B-826E-4B8F-884B-C121DE4EECEB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F84390-E120-406B-967D-B473EB110EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "228D261C-DB88-4AEE-91D3-772DD28E4CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F64CA8E2-AF04-42B3-8E26-2EF379703B1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "CB33B908-085C-43C6-B8B7-25BBF3614C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "9CD40F46-5E04-43F0-A2DB-0ACBEC92C53F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "65902ABB-3EF2-4C8B-BAC1-84BC585019BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "345DA517-033D-4C94-A7F2-77C047309E2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "D55C2AC7-FF47-4160-B524-E3E6C54612E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c06:*:*:*:*:*:*:*", "matchCriteriaId": "C6712B77-1268-4A5A-B383-E51D9D51F108", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "032E5E4D-B1B8-4659-8B62-3DC237234501", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products." }, { "lang": "es", "value": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 tienen una vulnerabilidad de filtrado de informaci\u00f3n. En algunas condiciones espec\u00edficas, si los atacantes env\u00edan mensajes PING MPLS Service especialmente mal formados a los productos afectados, estos no liberan la memoria al gestionar los paquetes. Por lo tanto, esto resulta en el filtrado de memoria de los productos afectados." } ], "id": "CVE-2017-17141", "lastModified": "2024-11-21T03:17:34.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.737", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/95139 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/95139 | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r005c00 | |
huawei | s12700_firmware | v200r006c00 | |
huawei | s12700_firmware | v200r007c00 | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s5700_firmware | v200r006c00 | |
huawei | s5700_firmware | v200r007c00 | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r001c00 | |
huawei | s7700_firmware | v200r002c00 | |
huawei | s7700_firmware | v200r003c00 | |
huawei | s7700_firmware | v200r005c00 | |
huawei | s7700_firmware | v200r006c00 | |
huawei | s7700_firmware | v200r007c00 | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r001c00 | |
huawei | s9700_firmware | v200r002c00 | |
huawei | s9700_firmware | v200r003c00 | |
huawei | s9700_firmware | v200r005c00 | |
huawei | s9700_firmware | v200r006c00 | |
huawei | s9700_firmware | v200r007c00 | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart." }, { "lang": "es", "value": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00 y V200R008C00 tienen una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Debido a la falta de validaci\u00f3n de entradas, un atacante remoto podr\u00eda manipular un paquete RSVP (Resource Reservation Protocol) mal formado y enviarlo al dispositivo, lo que provocar\u00eda unos pocos desbordamientos de b\u00fafer y reincios ocasionales del dispositivo." } ], "id": "CVE-2016-8786", "lastModified": "2024-11-21T03:00:04.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T21:29:00.440", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95139" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "121BEE57-945E-4368-8AE4-4A823D70D31C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EBC629F6-BF42-4C2B-8CB1-2C4412C8D95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B076D-F61E-4BE0-B808-D86EB6A83D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4AF84CB7-7EC9-4978-A4F6-FD5746AF1CE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AFFF09EB-AA08-4204-B028-182933EC9700", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7D5033F0-7E4F-431A-B4EA-E5D5D1FCFE5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "96FF5103-C97A-443A-8475-0E99A0175455", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "9FD4718F-473A-490E-8DFC-6A09FECDDD90", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EEBEE7C8-0AB6-4BCE-A2C1-6A4CB4BF68AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7CE013D0-4D00-46E1-9F7F-6711DCC9B8BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "741262BB-C214-482D-A7BE-A480A985258B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E4EE71EF-90D8-40C6-9E80-A543ED32E976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F5C9C9CF-A5E1-4461-8B1E-1C572BB3D59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C892C736-F14F-4A3F-9645-CB74A289DA36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C2D737B8-3A28-4465-A394-E2D5DA8C1927", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "790FC933-C4E3-471A-B1C1-8E7ECD93748F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:acu2_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A8307595-31A7-4077-89E6-B4864B22C701", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:acu2_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC1428EF-A60D-4EC8-92F2-64CAD7687D3E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:acu2:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF525629-AD0D-4CDC-A979-712C841FF7C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation." }, { "lang": "es", "value": "Switches Huawei S5700, S6700, S7700, S9700 con software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 con software V200R005C00SPC500, V200R006C00; ACU2 con software V200R005C00SPC500, V200R006C00 tiene una vulnerabilidad de control de permisos. Si un switch habilita Authentication, Authorization y Accounting (AAA) para el control de permisos y los permisos de usuario no son apropiados, los usuarios AAA pueden obtener el permiso de acceso al terminal de tipo virtual (VTY), resultando en una escalada de privilegios." } ], "id": "CVE-2016-2404", "lastModified": "2024-11-21T02:48:23.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.860", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "CDC385D3-E82B-454B-A131-971F3B830EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "33014F41-7B1B-4294-A862-45E2669AAAB3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5A3B7337-72AF-409A-9103-451622FB89AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC439F55-11AB-42D2-B891-C6C5D62FF5F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "D5EEEAA3-B534-48B7-ABBC-0E1BF3C0AC68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "1C6CC00C-1056-426B-9828-1A886F2C8D41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F1C82DA6-8D95-45D2-B54C-CFE1AA9CC1F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "A40EFA43-E71F-464D-829C-8D4C60A57765", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "1116C5A3-35F7-48A2-A68F-E299D0EA12F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "CD500740-A674-4B68-8AFA-26991B82AD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "3EDD6B48-17E7-4B2D-B86D-654B059A57B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "E6D6A2FA-2ABE-41B3-BEF3-E835D6868E1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "AED7DFC5-846F-4F90-91A8-13E9E805C9CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "1449504A-662C-403C-85AF-CCB5219CE976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "AC3443AF-478E-4043-9E72-5BBC0C88F13D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "5EAEF900-7C8C-4569-B74B-A802F951CC47", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "1E122468-50F4-4216-A8F9-04D4DCEC8BE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "B7B0C041-0B3F-441F-B98B-522FF7039C01", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "88DD2BD9-F4FE-4438-B792-4A02E6028B99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "6279E671-644C-4EC6-A675-732BD0B389B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "17CDA635-A9E7-4678-8970-22DFC028BAF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "71348C1D-8243-4585-B87A-AFE457700243", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "299234CD-AD78-4C53-8B7E-C0B22681ADB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "7581063D-DFFB-49CE-8099-D39C52B9AAC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "B850D4D0-6444-44EE-9E1F-4A48931D7580", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "EFD0C771-7387-41B8-BDEF-20028013D145", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "08E7A78F-7F37-41B8-BC9A-B3CC9DFFC671", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s600-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E02D610-AB78-476B-9049-FDB66D9E9907", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D5811970-FE82-4888-A01D-B356B5578296", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1CEE877-AF03-4A5B-84AA-8EB8067E04F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "E5A9491C-AA2F-4E2F-8FB7-C6D6D653B343", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "94D35430-7723-4277-BEE5-FC002465A521", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "DBC7370E-7CD1-49DC-8B1E-779E269E8CCE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "AA68BF50-9118-445D-B778-E60812E67B98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "756F699B-4EA0-4A77-8068-CB25B99893EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BFADB02-AD16-4B58-AFF9-B659BDB3E025", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "D43F5AE6-A4CD-4C45-A8A4-D5B064FE7C27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "D48511A7-A013-4C34-8F4F-67289F3BD442", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7900_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "4B9B6C9C-9270-4904-895B-C60B15A1479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7900_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "3F50FCA7-107F-429E-BEC8-29A27AAEF3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7900_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "922C5EBF-C9BF-4363-AE3C-E30AD7060484", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EECEBC19-EE35-471D-A062-1E6B33B40A02", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "473B6E52-E60F-4D3C-9028-E362DF2A8327", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "0ACAD052-796D-428E-95B1-65099952B773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "701D6571-8708-4DB3-9021-ED48C5874503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "B2420E92-C734-47C7-A5DC-A057553160B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "E1DE905E-5CE3-42F6-B6E1-F57DC886C3C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "9C42090D-C76E-48EC-BA54-BB39A489373D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300x_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "A20E2DAD-8579-49F0-AEA8-B5AF5DBD025F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300x_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1AB5D982-3C99-4FCF-B5ED-265C6CA287F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300x_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "6A63DEED-6909-4E95-8F05-3EF7C268A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300x_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "C7098404-C4B7-4657-9FFB-7298C310684C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "808C627E-4D42-459B-BBE0-6FF8FF143D80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "1B299A06-5D99-43A8-ACF3-4D79174C536E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "88100CA8-11C0-4D63-ADD8-C01176B6CE3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109)" }, { "lang": "es", "value": "Algunos conmutadores de la serie S de Huawei tienen una vulnerabilidad DoS. Un atacante remoto no autorizado puede enviar paquetes dise\u00f1ados al dispositivo afectado para aprovechar esta vulnerabilidad. Debido a una verificaci\u00f3n insuficiente de los paquetes, la operaci\u00f3n \u00e9xito puede provocar el reinicio del dispositivo y la condici\u00f3n de denegaci\u00f3n de servicio (DoS). (ID de vulnerabilidad: HWPSIRT-2019-03109)" } ], "id": "CVE-2019-5285", "lastModified": "2024-11-21T04:44:40.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-04T19:29:00.477", "references": [ { "source": "psirt@huawei.com", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal." }, { "lang": "es", "value": "Ciertos productos de Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981), tienen una vulnerabilidad de lectura fuera de l\u00edmites. Un atacante que inicie sesi\u00f3n en la tarjeta puede enviar mensajes especialmente dise\u00f1ados desde el puerto de red interno o manipular los paquetes de mensajes entre procesos para explotar esta vulnerabilidad. Debido a una comprobaci\u00f3n insuficiente del mensaje, una explotaci\u00f3n con \u00e9xito puede causar que la tarjeta afectada sea anormal." } ], "id": "CVE-2019-5254", "lastModified": "2024-11-21T04:44:36.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T23:15:11.660", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700 | - | |
huawei | s12700_firmware | v200r005c00spc300 | |
huawei | s5700 | - | |
huawei | s5700_firmware | v200r001c00 | |
huawei | s5700_firmware | v200r002c00spc100 | |
huawei | s5700_firmware | v200r003c00spc300 | |
huawei | s5700_firmware | v200r005c00 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C5234B43-EA0C-45C9-B188-4D6085F031F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EBC629F6-BF42-4C2B-8CB1-2C4412C8D95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets." }, { "lang": "es", "value": "Huawei S12700 switches con software en versiones anteriores a V200R008C00SPC500 y switches S5700 con software en versiones anteriores a V200R005SPH010, cuando el depurado del switch est\u00e1 activado, permite a atacantes remotos provocar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo arbitrario a trav\u00e9s de un paquete DNS manipulado." } ], "id": "CVE-2016-4087", "lastModified": "2024-11-21T02:51:20.297", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-23T19:59:08.887", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s5700_firmware | v200r005c00spc500 | |
huawei | s5700_firmware | v200r005c02 | |
huawei | s5700_firmware | v200r005c03 | |
huawei | s5700_firmware | v200r006c00spc100 | |
huawei | s5700_firmware | v200r006c00spc300 | |
huawei | s5700_firmware | v200r006c00spc500 | |
huawei | s5700_firmware | v200r007c00spc100 | |
huawei | s5700_firmware | v200r007c00spc500 | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r005c00spc500 | |
huawei | s6700_firmware | v200r005c01 | |
huawei | s6700_firmware | v200r005c02 | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B076D-F61E-4BE0-B808-D86EB6A83D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "CB33B908-085C-43C6-B8B7-25BBF3614C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F56ADA0A-B3B1-4B6C-9800-EB28B61E3F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "53A7B27E-CA45-44B7-9BE1-5B11D69BDDF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C8A24F24-F960-4F0F-A553-3C7EAE5C13E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8FF2F7D0-8A62-4B9B-9551-749178FEA120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCDCF4CA-48CF-4AEC-B3EC-7CD9EF9E3DA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "96FF5103-C97A-443A-8475-0E99A0175455", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal." }, { "lang": "es", "value": "Los dispositivos Huawei S5700 y S6700 presentan una vulnerabilidad de seguridad de DoS. Los atacantes con determinados permisos llevan a cabo operaciones espec\u00edficas en los dispositivos afectados. Porque el puntero en el programa no es procesado apropiadamente, la vulnerabilidad puede ser explotada para causar que el dispositivo sea anormal." } ], "id": "CVE-2019-5290", "lastModified": "2024-11-21T04:44:40.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T15:15:11.397", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r013c00spc500 | |
huawei | s12700_firmware | v200r019c00spc500 | |
huawei | s12700 | - | |
huawei | s5700_firmware | v200r013c00spc500 | |
huawei | s5700_firmware | v200r019c00spc500 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r013c00spc500 | |
huawei | s6700_firmware | v200r019c00spc500 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r013c00spc500 | |
huawei | s7700_firmware | v200r019c00spc500 | |
huawei | s7700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2836F054-A1CD-4B9C-9D4E-7DD198ED6004", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4A58127B-8ED8-49AD-83CE-AF95E221E092", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3E4D9F10-C71A-4C22-9A1A-3DDFD363E42C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "35753856-3BE4-481C-8D49-077E51138633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "698F9215-4B2C-4A35-9860-3C6591267EEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "32203724-9D88-4585-ABB5-78D474273794", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "7185BACA-36F6-4B45-9E06-DEA98D31A2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "613E1109-B921-4477-893D-179C1D1A6008", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en los productos de Huawei. Un m\u00f3dulo no puede tratar mensajes espec\u00edficos debido a un comprobaci\u00f3n de entradas insuficiente. Unos atacantes pueden explotar esta vulnerabilidad mediante el env\u00edo de mensajes espec\u00edficos al m\u00f3dulo afectado. Esto puede causar una denegaci\u00f3n de servicio. Las versiones afectadas del producto incluyen: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500." } ], "id": "CVE-2021-22357", "lastModified": "2024-11-21T05:49:58.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-23T20:15:14.197", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s9300_firmware | v200r005c00spc300 | |
huawei | s9300_firmware | v200r006c00spc500 | |
huawei | s9300 | - | |
huawei | s12700_firmware | v200r005c00 | |
huawei | s12700_firmware | v200r006c00 | |
huawei | s12700 | - | |
huawei | quidway_s9300_firmware | v200r001c00spc300 | |
huawei | quidway_s9300_firmware | v200r002c00spc100 | |
huawei | quidway_s9300_firmware | v200r003c00spc500 | |
huawei | quidway_s9300 | - | |
huawei | ar_firmware | v200r001 | |
huawei | ar_firmware | v200r002 | |
huawei | ar_firmware | v200r003 | |
huawei | ar_firmware | v200r005c10 | |
huawei | ar_firmware | v200r005c20 | |
huawei | ar_firmware | v200r005c30 | |
huawei | ar | - | |
huawei | quidway_s5300_firmware | v200r001c00spc300 | |
huawei | quidway_s5300 | - | |
huawei | s5700_firmware | v200r001c00 | |
huawei | s5700_firmware | v200r002c00 | |
huawei | s5700_firmware | v200r003c00 | |
huawei | s5700_firmware | v200r005c00 | |
huawei | s5700_firmware | v200r006c00 | |
huawei | s5700 | - | |
huawei | s5300_firmware | v200r002c00 | |
huawei | s5300_firmware | v200r005c00spc500 | |
huawei | s5300_firmware | v200r006c00spc500 | |
huawei | s5300 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A066F4B8-2258-4ED2-A166-02FCA7C9F3A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DDA38762-CACE-403B-8DE5-42E0306FEB28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DB8B2442-4A0E-4C7A-8D21-A1E09BD1A204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3022A5BA-DD0D-47D8-8EFA-A617743C133A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "7B2FFB6E-1895-4796-B445-4A4193DEFEAE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E756FE8-F106-4BFD-B33B-CC198363D2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "0A265FD5-0984-4698-97EB-2904C289561D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "EFF757E5-F689-49CF-9972-ED5A3D825891", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "08EAB0B6-9363-4632-814A-D51DD3087346", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "65081FFE-ECBD-42EE-885A-7E29AB844FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "5356CB25-52E6-4786-B024-07F7B53E00A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "53A40184-F3A0-472C-B4DE-7AD6D73BEA17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1D2EB9C-FA8B-4B3F-89BE-AC2611EE4373", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B5B529C9-04F5-48C3-9346-C7E0104ED0C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C872196-628D-42A2-AC58-69CD8784CE5D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8FD118E1-317E-4903-A4D0-51EBCFA58C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "1AC26C2F-71A8-433A-B062-789F2E32605C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A17ED5D3-1698-4AED-9640-F9CE026AD217", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm." }, { "lang": "es", "value": "Routers Huawei AR con software en versiones anteriores a V200R007C00SPC100; routers Quidway S9300 con software en versiones anteriores a V200R009C00; routers S12700 con software en versiones anteriores aV200R008C00SPC500; routers S9300, Quidway S5300 y S5300 con software en versiones anteriores aV200R007C00 y routers S5700 con software en versiones anteriores aV200R007C00SPC500 facilita a administradores remotos autenticados obtener y descifrar contrase\u00f1as aprovechando la selecci\u00f3n de un algoritmos de cifrado reversible." } ], "id": "CVE-2015-8085", "lastModified": "2024-11-21T02:37:59.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-03T21:59:03.800", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/76897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76897" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-326" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/94285 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/94285 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "7F31814D-5879-4FB9-BDAE-01CFC75D9AF4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B39BBA0F-8EB9-40BA-B8DF-5C735F2216A3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "9CD40F46-5E04-43F0-A2DB-0ACBEC92C53F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "886E9D1F-25FA-41FA-A64B-E42B9910D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FEF2710B-60F7-42A5-83AA-14589DC0358D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets." }, { "lang": "es", "value": "Huawei S5300 con software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 con software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 con software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 con software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 con software V200R007C00, V200R008C00, V200R009C00; S9300 con software V200R007C00, V200R008C00, V200R009C00; S9700 con software V200R007C00, V200R008C00, V200R009C00; y S12700 con software V200R007C00, V200R007C01, V200R008C00, V200R009C00 permiten al atacante provocar una condici\u00f3n de denegaci\u00f3n de servicio enviando paquetes MPLS mal formados." } ], "id": "CVE-2016-8773", "lastModified": "2024-11-21T03:00:01.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:01.407", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94285" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:campus_s3700hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A4C69CF3-CC8C-46BE-974C-6AD204023E67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:campus_s3700hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B77C6A1-0964-443D-A75D-0E68A59F919B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "121BEE57-945E-4368-8AE4-4A823D70D31C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4AF84CB7-7EC9-4978-A4F6-FD5746AF1CE9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3300hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "361EBDA2-3656-4D57-ABE1-37C6C0FFDC34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3300hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "080BC2E6-7EEC-450E-BAF0-3DB7B342329A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "93E7A87E-E2FB-4852-9BE5-164822801822", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7082EE3F-3174-42C2-B010-5078DC752D67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2D1EF10E-F18B-4F3A-AA2B-25003183E19D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2CFA6C99-8A84-4E8F-9DBC-A3822B02B2F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:campus_s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BA616684-1DDC-4A23-97B0-518EAD07D2A2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:campus_s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F29515E-98DD-496F-B3FC-176CD4B2BD9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AFFF09EB-AA08-4204-B028-182933EC9700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "647A8737-10F5-4008-8F68-BF8BE4319C56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "58578CA3-392E-4E6D-9B93-E57DC4F44237", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F12DF054-43B5-42DC-8FDF-664354091ABA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C949558A-3AAC-4A2A-81C1-B9D7072FF3FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "613A5720-C4AC-448E-9170-A113328B4DBF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11DA3DAE-870F-4F61-9D6B-3FB7D1F49D82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9D07FB95-7CE7-480A-BF2D-87017EFAE038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2CB0108A-2462-45D6-8A82-8681E8167D6C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7D5033F0-7E4F-431A-B4EA-E5D5D1FCFE5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2350_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F6E60C34-3553-4374-A7B6-CFA92BC19CDA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2350:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2AB6207-F2BC-47A9-980C-62463157A56A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2750_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "69C8196A-21F2-4903-B5B6-B6C9F42B1051", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7859972-B7B8-4619-AAED-22B6B14852BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F2EFAF03-1F00-46A8-B5BE-2AE05BFA3B33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D7295127-4B3D-44E8-9513-EC2DE1B37479", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C949558A-3AAC-4A2A-81C1-B9D7072FF3FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "78DA2DC7-63B3-40D7-BEC7-AF81066A2733", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E5752E4C-4B7D-4139-BCAE-7F52D4A235F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5C81F30C-4A04-4376-8AA6-E01B76DF2B20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow." }, { "lang": "es", "value": "Huawei Campus S3700HI con software V200R001C00SPC300; Campus S5700 con software V200R002C00SPC100; Campus S7700 con software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 con software V200R003C00SPC300; S2750 con software V200R003C00SPC300; S5300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 con software V200R001C00SPC300,V200R003C00SPC300; S6300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 con software V200R001C00SPC300; S9300 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E con software V200R003C00SPC300,V200R003C00SPC500 permiten a atacantes seguir enviando paquetes mal formado para provocar un ataque de denegaci\u00f3n de servicio (DoS), tambi\u00e9n conocido como desbordamiento de memoria din\u00e1mica." } ], "id": "CVE-2014-4706", "lastModified": "2024-11-21T02:10:45.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.280", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s2700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B08E7609-C571-4153-AF1F-120B2DE2E7FA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5853F5-8FEB-4B7E-9303-4BB25BE292F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4D3FED39-7AA4-4F95-804E-906CEBFED132", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C872196-628D-42A2-AC58-69CD8784CE5D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C4323CCE-DD88-4955-8D80-30D7A6733C92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E83E3A8-C28D-437E-AC09-153B8A2FD14E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "1C6CC00C-1056-426B-9828-1A886F2C8D41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "2309FEA1-08EF-4D7C-A696-A9A38E6AEDDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F1C82DA6-8D95-45D2-B54C-CFE1AA9CC1F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "1F982369-1A22-4F39-90AD-ABB824845774", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "79FA2FDA-DB2D-47D9-8017-0E5D4EC8D620", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "A40EFA43-E71F-464D-829C-8D4C60A57765", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "C946DD64-C69E-4806-850C-D956D96CDE08", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "AED7DFC5-846F-4F90-91A8-13E9E805C9CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "6BED3B4C-4656-4676-97BE-EE5012F73FE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "922D09A3-AC4E-4CAE-8737-5E3A8EB4F269", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2D5A6744-9B7F-4FF4-BE1B-AB6E6249ECE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "5EAEF900-7C8C-4569-B74B-A802F951CC47", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "EB2B09C5-81F1-48B4-940D-6DFD06200139", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "EDC356D3-F015-46A0-8F7A-1C594F19535B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "4676DD73-3F04-4327-842A-1FCB6CB7650D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c05:*:*:*:*:*:*:*", "matchCriteriaId": "54E6A13C-2E5B-4130-BD37-5521852AFEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "58C2E728-E8F2-461D-A069-4BEC88B94FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "7F31814D-5879-4FB9-BDAE-01CFC75D9AF4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc316t:*:*:*:*:*:*:*", "matchCriteriaId": "17B32A0A-E35B-438E-A666-54700EF2ED69", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "7D6F9128-F253-4EAC-84B1-93DC8F40C3F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F64CA8E2-AF04-42B3-8E26-2EF379703B1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "CB33B908-085C-43C6-B8B7-25BBF3614C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "299234CD-AD78-4C53-8B7E-C0B22681ADB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F40ADCF0-4FE9-492E-B34A-69BEF6DEAFE5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s600-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E02D610-AB78-476B-9049-FDB66D9E9907", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D5811970-FE82-4888-A01D-B356B5578296", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B39BBA0F-8EB9-40BA-B8DF-5C735F2216A3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IPv6 function in Huawei Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00, V200R009C00 has an out-of-bounds read vulnerability. An unauthenticated attacker may send crafted malformed IPv6 packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause device to reset." }, { "lang": "es", "value": "La funci\u00f3n IPv6 en Huawei Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00 y V200R009C00 tiene una vulnerabilidad de lectura fuera de l\u00edmites. Un atacante no autenticado podr\u00eda enviar paquetes mal formados IPv6 manipulados a los productos afectados. Dada la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda hacer que el dispositivo se reinicie." } ], "id": "CVE-2017-17165", "lastModified": "2024-11-21T03:17:37.673", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:02.250", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-ipv6-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-ipv6-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "BA273AD6-F7C0-49F3-A33F-E46B86168A98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0E46ADD0-4DF7-4C87-88D6-46A2065DB5B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB158E3E-8A26-415F-86E9-E63524EAA055", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8E146F90-3E3F-4F23-81C0-0C4F36293711", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0A91097D-76DB-4E5D-B520-6BF22E73BEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D085F205-5C80-4A34-89A9-54F9FB8F2F69", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "69FA8636-5936-4776-9DF2-1BD294796F0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "A843B78A-CDB1-45A0-BBAC-6F3D69AD84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A59EDC82-83AD-408E-AA8E-15E221C3B009", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "1A57254C-A4F0-47D2-8A1A-029E79BE863C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "9461516A-F5BB-4A52-A315-8C2B559528A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "225A56F2-2EEB-4816-9A20-7A6E37C65FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "ED5093F9-8629-4DA5-AC3A-EE5FFD7A57AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "57E9C52D-0F60-41E5-8646-1F4D908CA82C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9A2FFFE5-5B4E-4040-BE25-A90D77AB53FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "17889C1C-0187-4814-940D-5BA6DDA39ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D31F91CA-80E9-4C2A-AD61-A4FC08C8A83E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "52947109-38C8-41A2-BC59-B43EA2343F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "82E3273C-3C33-4880-A044-389F5CB6FECA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "749528C3-5F85-4B80-98AA-FFD5574779F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2341D4F8-67E0-4B10-9D16-F2282D3EDBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "2091CE58-DB15-4D36-ABF9-5DC94D39E358", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3BBC7227-051E-4244-9A63-760D0714DA35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "D42D4D0E-2E0D-448E-B83D-50A1361C048B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90A601DF-D90C-43EB-8A56-3890CF0C252D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de uso de la memoria previamente liberada en un producto de Huawei.\u0026#xa0;Un m\u00f3dulo no puede tratar operaciones espec\u00edficas en escenarios especiales.\u0026#xa0;Los atacantes pueden explotar esta vulnerabilidad al realizar operaciones maliciosas.\u0026#xa0;Esto puede causar un uso de la memoria previamente liberada, comprometiendo el servicio normal.\u0026#xa0;Los productos afectados incluyen algunas versiones de NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700, S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 y USG9500" } ], "id": "CVE-2021-22321", "lastModified": "2024-11-21T05:49:54.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T20:15:17.613", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/92968 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/92968 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CD6E677-2031-4AC4-A5FE-DED60F789127", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8FD118E1-317E-4903-A4D0-51EBCFA58C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "5EAEF900-7C8C-4569-B74B-A802F951CC47", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "EB2B09C5-81F1-48B4-940D-6DFD06200139", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "EDC356D3-F015-46A0-8F7A-1C594F19535B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "58C2E728-E8F2-461D-A069-4BEC88B94FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7A680CFA-9C46-453D-A5BC-8ED1EBD45C2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "C9B67169-BF28-4493-89E9-9AAB895D9456", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "C5EF72D9-ABCC-474C-A6B2-67944C32ED5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "B4FBF354-D5BD-438A-9348-B65A45789053", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "228D261C-DB88-4AEE-91D3-772DD28E4CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "9CD40F46-5E04-43F0-A2DB-0ACBEC92C53F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "032E5E4D-B1B8-4659-8B62-3DC237234501", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E8F37BC5-3B25-4E30-A1CA-5ACFA46119B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "473B6E52-E60F-4D3C-9028-E362DF2A8327", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "2632DC1D-0CB9-4493-9270-436139C88623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC8AE44D-1924-4C01-B4B9-CC5BF485A3EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets." }, { "lang": "es", "value": "Fuga de memoria en dispositivos Huawei S9300, S5300, S5700, S6700, S7700, S9700 y S12700 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria y reinicio) a trav\u00e9s de un gran n\u00famero de paquetes malformados." } ], "id": "CVE-2016-6518", "lastModified": "2024-11-21T02:56:16.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-26T15:59:01.780", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92968" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92968" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "matchCriteriaId": "30C6245A-D192-4D02-BB4E-285ABD2BB328", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*", "matchCriteriaId": "26692835-0934-46B9-99F3-16C6C445716C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A16ED12F-F226-4D51-ACF3-7F0B17E3ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*", "matchCriteriaId": "22E94D2A-8B69-498F-9326-4973F81BA53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*", "matchCriteriaId": "3B4EC75E-9FE1-4E3E-A884-D05EA6BC6DE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5A07D70E-8237-4D0C-BE2A-ABEE76BB78A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*", "matchCriteriaId": "06A6D1CC-5E68-41DD-B983-44B5070FD71A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "CC368972-3057-4E2C-BC6A-234AC7A700B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "matchCriteriaId": "47FCDC81-B742-4D42-BD52-52BBDDDD4BE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." }, { "lang": "es", "value": "El analizador XML en Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221 y V100R004C10SPC400 tiene una vulnerabilidad de denegaci\u00f3n de servicio. Un atacante podr\u00eda manipular archivos XML espec\u00edficos para los productos afectados. Dado que no se comprueba este archivo XML, al analizarlo se podr\u00eda provocar un ataque DOS." } ], "id": "CVE-2017-15333", "lastModified": "2024-11-21T03:14:29.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.423", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de referencia de puntero null debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso se cierre inesperadamente mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17136", "lastModified": "2024-11-21T03:17:33.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.487", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s5700_firmware | v200r005c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r005c00 | |
huawei | s6700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make the device restart." }, { "lang": "es", "value": "Huawei S5700 y S6700 con software V200R005C00 tienen una vulnerabilidad de DoS debido a una validaci\u00f3n insuficiente de los paquetes Network Quality Analysis (NQA). Un atacante remoto podr\u00eda explotar esta vulnerabilidad enviando paquetes NQA mal formados al dispositivo objetivo. La explotaci\u00f3n exitosa de esta vulnerabilidad puede provocar el reinicio del dispositivo." } ], "id": "CVE-2017-15324", "lastModified": "2024-11-21T03:14:27.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-22T17:29:13.470", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s5700_firmware | v200r005c00spc500 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r005c00spc500 | |
huawei | s6700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B076D-F61E-4BE0-B808-D86EB6A83D92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "96FF5103-C97A-443A-8475-0E99A0175455", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service abnormal." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en las versiones V200R005C00SPC500 de S5700 y V200R005C00SPC500 del dispositivo S6700.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un mensaje espec\u00edfico hacia un dispositivo objetivo.\u0026#xa0;Debido a una comprobaci\u00f3n de entrada insuficiente. Una explotaci\u00f3n con \u00e9xito puede causar que el servicio sea anormal" } ], "id": "CVE-2021-22359", "lastModified": "2024-11-21T05:49:58.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-27T13:15:07.897", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201803-1081
Vulnerability from variot
Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei S12700 is an intelligent routing switch of China Huawei. A number of Huawei products have a denial of service vulnerability, which stems from the lack of input detection in the program. Multiple Huawei products are prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to restart the affected device, denying service to legitimate users. Huawei S12700, S5700, S6700, S7700, and S9700 are vulnerable. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version; S6700 V200R008C00 Version; S7700 V200R001C00 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version , V200R007C00, V200R008C00; S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1081", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00spc500+v2", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00spc500+v2", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "BID", "id": "95139" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8786" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "BID", "id": "95139" } ], "trust": 0.3 }, "cve": "CVE-2016-8786", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8786", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-00050", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97606", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8786", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8786", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-00050", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201612-758", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-97606", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei S12700 is an intelligent routing switch of China Huawei. A number of Huawei products have a denial of service vulnerability, which stems from the lack of input detection in the program. Multiple Huawei products are prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to restart the affected device, denying service to legitimate users. \nHuawei S12700, S5700, S6700, S7700, and S9700 are vulnerable. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version; S6700 V200R008C00 Version; S7700 V200R001C00 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version , V200R007C00, V200R008C00; S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00", "sources": [ { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "BID", "id": "95139" }, { "db": "VULHUB", "id": "VHN-97606" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8786", "trust": 3.4 }, { "db": "BID", "id": "95139", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2016-008970", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-758", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-00050", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97606", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" }, { "db": "BID", "id": "95139" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "id": "VAR-201803-1081", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" } ], "trust": 1.4414819277777777 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" } ] }, "last_update_date": "2023-12-18T13:33:57.822000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20161228-01-rsvp", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" }, { "title": "Patches for various Huawei product denial of service vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/87258" }, { "title": "Various Huawei product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66715" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97606" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/95139" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8786" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8786" }, { "trust": 0.3, "url": "http://www.huawei.com/en/" }, { "trust": 0.3, "url": "http://www.huawei.com/en/psirt/security-advisories/2016/huawei-sa-20161228-01-rsvp-en" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" }, { "db": "BID", "id": "95139" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" }, { "db": "BID", "id": "95139" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-01-03T00:00:00", "db": "CNVD", "id": "CNVD-2017-00050" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-97606" }, { "date": "2016-12-28T00:00:00", "db": "BID", "id": "95139" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "date": "2018-03-09T21:29:00.440000", "db": "NVD", "id": "CVE-2016-8786" }, { "date": "2016-12-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-01-03T00:00:00", "db": "CNVD", "id": "CNVD-2017-00050" }, { "date": "2018-03-26T00:00:00", "db": "VULHUB", "id": "VHN-97606" }, { "date": "2017-01-12T06:07:00", "db": "BID", "id": "95139" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "date": "2018-03-26T15:23:08.983000", "db": "NVD", "id": "CVE-2016-8786" }, { "date": "2018-03-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-758" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008970" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-758" } ], "trust": 0.6 } }
var-202103-0520
Vulnerability from variot
There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500. plural Huawei The product contains a vulnerability related to the use of freed memory.Denial of service (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0520", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00spc200" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22321" } ] }, "cve": "CVE-2021-22321", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22321", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22321", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22321", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202103-1277", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-22321", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500. plural Huawei The product contains a vulnerability related to the use of freed memory.Denial of service (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "VULMON", "id": "CVE-2021-22321" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22321", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2021-004609", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202103-1277", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22321", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "id": "VAR-202103-0520", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.47662309363636357 }, "last_update_date": "2023-12-18T14:00:12.591000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210210-01-uaf", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "title": "Huawei Repair measures for resource management errors and vulnerabilities in multiple products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=145149" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.0 }, { "problemtype": "Use of freed memory (CWE-416) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22321" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/416.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "VULMON", "id": "CVE-2021-22321" }, { "date": "2021-11-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "date": "2021-03-22T20:15:17.613000", "db": "NVD", "id": "CVE-2021-22321" }, { "date": "2021-03-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-24T00:00:00", "db": "VULMON", "id": "CVE-2021-22321" }, { "date": "2021-11-25T06:44:00", "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "date": "2021-03-24T20:32:07.130000", "db": "NVD", "id": "CVE-2021-22321" }, { "date": "2021-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1277" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product Free Memory Usage Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1277" } ], "trust": 0.6 } }
var-201803-1330
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1330", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17135" } ] }, "cve": "CVE-2017-17135", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17135", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38288", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108127", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17135", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17135", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38288", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-130", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108127", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2017-17135", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17135", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012864", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-130", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38288", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108127", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17135", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "id": "VAR-201803-1330", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" } ], "trust": 1.5705351149152542 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" } ] }, "last_update_date": "2023-12-18T14:05:30.089000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for a variety of Huawei product PEM module null pointer access vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111825" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108127" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17135" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17135" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/476.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38288" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108127" }, { "date": "2018-03-05T00:00:00", "db": "VULMON", "id": "CVE-2017-17135" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "date": "2018-03-05T19:29:00.427000", "db": "NVD", "id": "CVE-2017-17135" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38288" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108127" }, { "date": "2018-03-27T00:00:00", "db": "VULMON", "id": "CVE-2017-17135" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "date": "2018-03-27T15:29:45.937000", "db": "NVD", "id": "CVE-2017-17135" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-130" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012864" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-130" } ], "trust": 0.6 } }
var-201609-0096
Vulnerability from variot
Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets. The Huawei S7700, S9300, S9700, and S12700 are Huawei's intelligent routing switches. A remote denial of service vulnerability exists in several HuaweiSwitches. The following products and versions are affected: Huawei S9300 V200R001C00 , V200R003C00 , V200R005C00 , V200R006C00 , V200R008C00 , S5300 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R005C01 , V200R005C02 , V200R006C00 , V200R007C00 , V200R008C00 , S5700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00 , V200R003C02 , V200R005C00 , V200R006C00 , V200R008C00 , S6300 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R005C01 , V200R005C02 , V200R008C00 , S6700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00 , V200R008C00 , S7700 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R006C00 , V200R008C00 , S9700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00, V200R005C00, V200R006C00, V200R008C00, S12700 V200R005C00, V200R006C00, V200R008C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201609-0096", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c02", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c02", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300li v200r003sph011", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "7700" }, { "model": "v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "7700" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "BID", "id": "92968" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-6518" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported the issue.", "sources": [ { "db": "BID", "id": "92968" } ], "trust": 0.3 }, "cve": "CVE-2016-6518", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-6518", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2016-08070", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-95338", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-6518", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-6518", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-08070", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201609-365", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-95338", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets. The Huawei S7700, S9300, S9700, and S12700 are Huawei\u0027s intelligent routing switches. A remote denial of service vulnerability exists in several HuaweiSwitches. The following products and versions are affected: Huawei S9300 V200R001C00 , V200R003C00 , V200R005C00 , V200R006C00 , V200R008C00 , S5300 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R005C01 , V200R005C02 , V200R006C00 , V200R007C00 , V200R008C00 , S5700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00 , V200R003C02 , V200R005C00 , V200R006C00 , V200R008C00 , S6300 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R005C01 , V200R005C02 , V200R008C00 , S6700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00 , V200R008C00 , S7700 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R006C00 , V200R008C00 , S9700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00, V200R005C00, V200R006C00, V200R008C00, S12700 V200R005C00, V200R006C00, V200R008C00", "sources": [ { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "BID", "id": "92968" }, { "db": "VULHUB", "id": "VHN-95338" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-6518", "trust": 3.4 }, { "db": "BID", "id": "92968", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2016-005041", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201609-365", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-08070", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-95338", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" }, { "db": "BID", "id": "92968" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "id": "VAR-201609-0096", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" } ], "trust": 1.5096517435897436 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" } ] }, "last_update_date": "2023-12-18T13:39:10.113000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160914-01-sep", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" }, { "title": "Patches for several HuaweiSwitches Remote Denial of Service Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/81677" }, { "title": "Multiple Huawei Repair measures for product remote denial of service vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64163" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-95338" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/92968" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6518" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6518" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" }, { "db": "BID", "id": "92968" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" }, { "db": "BID", "id": "92968" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-09-26T00:00:00", "db": "CNVD", "id": "CNVD-2016-08070" }, { "date": "2016-09-26T00:00:00", "db": "VULHUB", "id": "VHN-95338" }, { "date": "2016-09-14T00:00:00", "db": "BID", "id": "92968" }, { "date": "2016-10-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "date": "2016-09-26T15:59:01.780000", "db": "NVD", "id": "CVE-2016-6518" }, { "date": "2016-09-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-09-26T00:00:00", "db": "CNVD", "id": "CNVD-2016-08070" }, { "date": "2016-09-28T00:00:00", "db": "VULHUB", "id": "VHN-95338" }, { "date": "2016-09-14T00:00:00", "db": "BID", "id": "92968" }, { "date": "2016-10-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "date": "2016-09-28T13:48:45.757000", "db": "NVD", "id": "CVE-2016-6518" }, { "date": "2016-09-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201609-365" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Service disruption on devices (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005041" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201609-365" } ], "trust": 0.6 } }
var-202001-0905
Vulnerability from variot
There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information. plural Huawei The product contains a vulnerability regarding the use of cryptographic algorithms.Information may be obtained. Huawei CloudEngine 12800 and other products are products of China's Huawei. Huawei CloudEngine 12800 is a 12800 series data center switch. Huawei S5700 is an enterprise-class switch product. Huawei S6700 is an enterprise-class switch product.
A security vulnerability exists in Huawei CloudEngine 12800, S5700, and S6700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0905", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc100" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c03" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc300" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c01" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc600" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10spc100" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c20" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c10" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10spc200" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10hp0001" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc200" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10spc100" }, { "model": "cloudengine 12800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "s6700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r002c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r002c20", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "s5700 v200r005c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r002c01", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r003c00spc600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r003c10spc100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c00spc200", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c00spc300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c10hp0001", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c10spc100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c10spc200", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "s6700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02175" }, { "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "db": "NVD", "id": "CVE-2020-1810" }, { "db": "CNNVD", "id": "CNNVD-202001-275" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10hp0001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1810" } ] }, "cve": "CVE-2020-1810", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2020-1810", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "CNVD-2020-02175", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-1810", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1810", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2020-02175", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202001-275", "trust": 0.6, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02175" }, { "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "db": "NVD", "id": "CVE-2020-1810" }, { "db": "CNNVD", "id": "CNNVD-202001-275" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information. plural Huawei The product contains a vulnerability regarding the use of cryptographic algorithms.Information may be obtained. Huawei CloudEngine 12800 and other products are products of China\u0027s Huawei. Huawei CloudEngine 12800 is a 12800 series data center switch. Huawei S5700 is an enterprise-class switch product. Huawei S6700 is an enterprise-class switch product. \n\nA security vulnerability exists in Huawei CloudEngine 12800, S5700, and S6700", "sources": [ { "db": "NVD", "id": "CVE-2020-1810" }, { "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "db": "CNVD", "id": "CNVD-2020-02175" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1810", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-001325", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-02175", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202001-275", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02175" }, { "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "db": "NVD", "id": "CVE-2020-1810" }, { "db": "CNNVD", "id": "CNNVD-202001-275" } ] }, "id": "VAR-202001-0905", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-02175" } ], "trust": 1.51639113625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02175" } ] }, "last_update_date": "2023-12-18T13:33:12.939000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200108-01-rsa", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en" }, { "title": "Patch for Huawei CloudEngine 12800, S5700, and S6700 Weak Algorithm Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/197019" }, { "title": "Huawei CloudEngine 12800 , S5700 and S6700 Fixes for encryption problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=108373" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02175" }, { "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "db": "CNNVD", "id": "CNNVD-202001-275" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-327", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "db": "NVD", "id": "CVE-2020-1810" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200108-01-rsa-cn" }, { "trust": 1.0, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1810" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1810" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02175" }, { "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "db": "NVD", "id": "CVE-2020-1810" }, { "db": "CNNVD", "id": "CNNVD-202001-275" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-02175" }, { "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "db": "NVD", "id": "CVE-2020-1810" }, { "db": "CNNVD", "id": "CNNVD-202001-275" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-14T00:00:00", "db": "CNVD", "id": "CNVD-2020-02175" }, { "date": "2020-01-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "date": "2020-01-09T18:15:10.593000", "db": "NVD", "id": "CVE-2020-1810" }, { "date": "2020-01-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-275" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-14T00:00:00", "db": "CNVD", "id": "CNVD-2020-02175" }, { "date": "2020-01-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001325" }, { "date": "2020-01-21T23:15:13.723000", "db": "NVD", "id": "CVE-2020-1810" }, { "date": "2020-01-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-275" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability in using cryptographic algorithms in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001325" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-275" } ], "trust": 0.6 } }
var-201711-0985
Vulnerability from variot
AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiAC6005 and other products are all products of China Huawei. HuaweiAC6005 is an access control device. The CloudEngine 12800 is a data center switch device. The OSPF protocol of several Huawei products has a MaxAgeLSA vulnerability. The following products and versions are affected: Huawei AC6005 V200R006C10SPC200 Version; AC6605 V200R006C10SPC200 Version; AR1200 V200R005C10CP0582T Version, V200R005C10HP0581T Version, V200R005C20SPC026T Version; AR200 V200R005C20SPC026T Version; AR3200 V200R005C20SPC026T Version; CloudEngine 12800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 5800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 6800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 7800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 8800 V100R006C00, V200R001C00; E600 V200R008C00; S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00; S1700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0985", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700 v200r008c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20spc026t" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20spc026t" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "ac6005", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc200" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20spc026t" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "e600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "cloudengine 8800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c01" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c10cp0582t" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c10hp0581t" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "cloudengine 8800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r007c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "ac6605", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc200" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ac6005", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ac6605", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 12800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 7800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 8800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "e600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8800" }, { "model": "ac6005 v200r006c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c10cp0582t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ac6605 v200r006c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c10hp0581t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "e600 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v100r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v100r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v100r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ac6005_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ac6005:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ac6605_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10hp0581t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10cp0582t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_8800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:e600_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:e600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v100r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-8147" } ] }, "cve": "CVE-2017-8147", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8147", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37678", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-116350", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8147", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-8147", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-37678", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-982", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-116350", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiAC6005 and other products are all products of China Huawei. HuaweiAC6005 is an access control device. The CloudEngine 12800 is a data center switch device. The OSPF protocol of several Huawei products has a MaxAgeLSA vulnerability. The following products and versions are affected: Huawei AC6005 V200R006C10SPC200 Version; AC6605 V200R006C10SPC200 Version; AR1200 V200R005C10CP0582T Version, V200R005C10HP0581T Version, V200R005C20SPC026T Version; AR200 V200R005C20SPC026T Version; AR3200 V200R005C20SPC026T Version; CloudEngine 12800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 5800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 6800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 7800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 8800 V100R006C00, V200R001C00; E600 V200R008C00; S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00; S1700", "sources": [ { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-8147", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-010631", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-982", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37678", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-116350", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "id": "VAR-201711-0985", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" } ], "trust": 1.538758527333333 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" } ] }, "last_update_date": "2023-12-18T13:14:05.774000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20170720-01-ospf", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" }, { "title": "A patch for the MaxAgeLSA vulnerability exists in the OSPF protocol of various Huawei products.", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111227" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76692" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8147" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8147" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20170720-01-ospf-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2017-37678" }, { "date": "2017-11-22T00:00:00", "db": "VULHUB", "id": "VHN-116350" }, { "date": "2017-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "date": "2017-11-22T19:29:03.257000", "db": "NVD", "id": "CVE-2017-8147" }, { "date": "2017-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2017-37678" }, { "date": "2017-12-08T00:00:00", "db": "VULHUB", "id": "VHN-116350" }, { "date": "2017-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "date": "2017-12-08T14:47:28.643000", "db": "NVD", "id": "CVE-2017-8147" }, { "date": "2020-11-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-982" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010631" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-982" } ], "trust": 0.6 } }
var-201704-0502
Vulnerability from variot
Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets. Multiple Huawei Product has a service disruption (DoS) There are vulnerabilities that are put into a state.An attacker could create a malformed MPLS Service interruption due to packet transmission (DoS) There is a possibility of being put into a state. Huawei S9700 is the S series switch of China Huawei. A denial of service vulnerability exists in several Huawei products due to the failure of the program to properly verify MultiprotocolLabelSwitching (MPLS) messages. Multiple Huawei products are prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to crash the affected device, denying service to legitimate users. The following products and versions are affected: Huawei S9700 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S9300 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S7700 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S6700 V200R009C00 , V200R008C00 , V200R005C00 , V200R003C00 , V200R002C00 , V200R001C01 , V200R001C00 ; Huawei S6300 V200R009C00 , V200R008C00 , V200R005C00 , V200R003C00 ; Huawei S5700 V200R009C00 , V200R008C00 , V200R007C00 , V200R005C00 , V200R003C00 , V200R002C00 , V200R001C00 ; Huawei S5300 V200R009C00 , V200R008C00 , V200R007C00 , V200R003C00 ; Huawei S12700 V200R009C00 , V200R008C00 , V200R007C01 , V200R007C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0502", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700 v200r005c00", "scope": null, "trust": 1.5, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 1.5, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "BID", "id": "94285" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8773" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "94285" } ], "trust": 0.3 }, "cve": "CVE-2016-8773", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8773", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-11388", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97593", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8773", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8773", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-11388", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201611-370", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97593", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets. Multiple Huawei Product has a service disruption (DoS) There are vulnerabilities that are put into a state.An attacker could create a malformed MPLS Service interruption due to packet transmission (DoS) There is a possibility of being put into a state. Huawei S9700 is the S series switch of China Huawei. A denial of service vulnerability exists in several Huawei products due to the failure of the program to properly verify MultiprotocolLabelSwitching (MPLS) messages. Multiple Huawei products are prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to crash the affected device, denying service to legitimate users. The following products and versions are affected: Huawei S9700 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S9300 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S7700 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S6700 V200R009C00 , V200R008C00 , V200R005C00 , V200R003C00 , V200R002C00 , V200R001C01 , V200R001C00 ; Huawei S6300 V200R009C00 , V200R008C00 , V200R005C00 , V200R003C00 ; Huawei S5700 V200R009C00 , V200R008C00 , V200R007C00 , V200R005C00 , V200R003C00 , V200R002C00 , V200R001C00 ; Huawei S5300 V200R009C00 , V200R008C00 , V200R007C00 , V200R003C00 ; Huawei S12700 V200R009C00 , V200R008C00 , V200R007C01 , V200R007C00 ", "sources": [ { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "BID", "id": "94285" }, { "db": "VULHUB", "id": "VHN-97593" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8773", "trust": 3.4 }, { "db": "BID", "id": "94285", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2016-008266", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201611-370", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-11388", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97593", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" }, { "db": "BID", "id": "94285" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "id": "VAR-201704-0502", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" } ], "trust": 1.5252524428571426 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" } ] }, "last_update_date": "2023-12-18T13:48:39.743000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20161111-01-mpls", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "title": "Patch for Denial of Service Vulnerability (CNVD-2016-11388) for multiple Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/84128" }, { "title": "Multiple Huawei Fixes for product input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65729" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97593" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/94285" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8773" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8773" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2016/huawei-sa-20161111-01-mpls-cn" }, { "trust": 0.3, "url": "http://www.huawei.com" }, { "trust": 0.3, "url": "http://www.huawei.com/en/psirt/security-advisories/2016/huawei-sa-20161111-01-mpls-en" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" }, { "db": "BID", "id": "94285" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" }, { "db": "BID", "id": "94285" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-22T00:00:00", "db": "CNVD", "id": "CNVD-2016-11388" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-97593" }, { "date": "2016-11-11T00:00:00", "db": "BID", "id": "94285" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "date": "2017-04-02T20:59:01.407000", "db": "NVD", "id": "CVE-2016-8773" }, { "date": "2016-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-22T00:00:00", "db": "CNVD", "id": "CNVD-2016-11388" }, { "date": "2017-04-11T00:00:00", "db": "VULHUB", "id": "VHN-97593" }, { "date": "2016-11-24T01:09:00", "db": "BID", "id": "94285" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "date": "2017-04-11T01:13:07.097000", "db": "NVD", "id": "CVE-2016-8773" }, { "date": "2016-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-370" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Huawei Service disruption in products (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008266" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-370" } ], "trust": 0.6 } }
var-201605-0107
Vulnerability from variot
Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets. The S5700 series switches are Huawei's full Gigabit Ethernet switches for large-bandwidth access and multi-service aggregation of Ethernet. The S12700 series switches are designed and developed for the next generation campus network core. There are input verification vulnerabilities in Huawei's various switches. Multiple Huawei Products are prone to a remote code-execution vulnerability. Successfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the affected application. Failed exploit attempts may cause a denial-of-service condition. Both Huawei S12700 and S5700 are enterprise-level switch products of China's Huawei (Huawei). The vulnerability is due to the lack of effective verification of packets. The following versions are affected: Huawei S12700 earlier than V200R005C00SPC300, S5700 earlier than V200R001C00, earlier than V200R002C00SPC100, earlier than V200R003C00SPC300, and earlier than V200R005C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0107", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r005sph010" }, { "model": "s12700 v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4087" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-131" } ], "trust": 0.6 }, "cve": "CVE-2016-4087", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.1, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-4087", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "CNVD-2016-02720", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-92906", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-4087", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-4087", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-02720", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201605-131", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-92906", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets. The S5700 series switches are Huawei\u0027s full Gigabit Ethernet switches for large-bandwidth access and multi-service aggregation of Ethernet. The S12700 series switches are designed and developed for the next generation campus network core. There are input verification vulnerabilities in Huawei\u0027s various switches. Multiple Huawei Products are prone to a remote code-execution vulnerability. \nSuccessfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the affected application. Failed exploit attempts may cause a denial-of-service condition. Both Huawei S12700 and S5700 are enterprise-level switch products of China\u0027s Huawei (Huawei). The vulnerability is due to the lack of effective verification of packets. The following versions are affected: Huawei S12700 earlier than V200R005C00SPC300, S5700 earlier than V200R001C00, earlier than V200R002C00SPC100, earlier than V200R003C00SPC300, and earlier than V200R005C00", "sources": [ { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "BID", "id": "88853" }, { "db": "VULHUB", "id": "VHN-92906" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-4087", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2016-002907", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201605-131", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-02720", "trust": 0.6 }, { "db": "BID", "id": "88853", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-92906", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" }, { "db": "BID", "id": "88853" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "id": "VAR-201605-0107", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" } ], "trust": 1.5052836425 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" } ] }, "last_update_date": "2023-12-18T13:44:13.413000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Input Validation Vulnerability in Multiple Huawei Products (huawei-sa-20160427-01-dns)", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" }, { "title": "Huawei\u0027s multiple switches have patches for input verification vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/75157" }, { "title": "Huawei S12700 and S5700 Enter the fix for the verification vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61454" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-92906" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" }, { "trust": 1.2, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160427-01-dns-cn" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4087" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4087" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" }, { "db": "BID", "id": "88853" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" }, { "db": "BID", "id": "88853" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-05T00:00:00", "db": "CNVD", "id": "CNVD-2016-02720" }, { "date": "2016-05-23T00:00:00", "db": "VULHUB", "id": "VHN-92906" }, { "date": "2016-04-27T00:00:00", "db": "BID", "id": "88853" }, { "date": "2016-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "date": "2016-05-23T19:59:08.887000", "db": "NVD", "id": "CVE-2016-4087" }, { "date": "2016-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-05T00:00:00", "db": "CNVD", "id": "CNVD-2016-02720" }, { "date": "2016-05-25T00:00:00", "db": "VULHUB", "id": "VHN-92906" }, { "date": "2016-04-27T00:00:00", "db": "BID", "id": "88853" }, { "date": "2016-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "date": "2016-05-25T15:10:56.653000", "db": "NVD", "id": "CVE-2016-4087" }, { "date": "2016-05-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-131" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 and S5700 Service disruption in switch software (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002907" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-131" } ], "trust": 0.6 } }
var-201706-0187
Vulnerability from variot
The user authentication module in Huawei Campus switches S5700, S5300, S6300, and S6700 with software before V200R001SPH012 and S7700, S9300, and S9700 with software before V200R001SPH015 allows remote attackers to cause a denial of service (device restart) via vectors involving authentication, which trigger an array access violation. Huawei Campus Series Switches are prone to a denial-of-service vulnerability. Attackers can exploit this issue to restart the affected device, denying service to legitimate users. Huawei Campus switches S5700, etc. are all switch products of China's Huawei (Huawei). The user authentication module is a module for user login authentication. The following products and versions are affected: Huawei Campus switches S5700 V200R001SPH012 Version; Campus switches S5300 V200R001SPH012 Version; Campus switches S6300 V200R001SPH012 Version; Campus switches S6700 V200R001SPH012 Version; Campus switches S7700 V200R001SPH012 Version; Campus switches S9300 V200R001SPH012 Version; Campus switches S9700 V200R001SPH012 Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201706-0187", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s7700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r001sph012" }, { "model": "s5700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r001sph012" }, { "model": "s6300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r001sph012" }, { "model": "s6700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r001sph012" }, { "model": "s7700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r001sph015" }, { "model": "s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r001sph015" }, { "model": "s9700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r001sph015" }, { "model": "s5300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c00spc300" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "db": "NVD", "id": "CVE-2015-2800" }, { "db": "CNNVD", "id": "CNNVD-201504-531" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-2800" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "vhunter", "sources": [ { "db": "BID", "id": "73355" }, { "db": "CNNVD", "id": "CNNVD-201504-531" } ], "trust": 0.9 }, "cve": "CVE-2015-2800", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-2800", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-80761", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-2800", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-2800", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201504-531", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-80761", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-80761" }, { "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "db": "NVD", "id": "CVE-2015-2800" }, { "db": "CNNVD", "id": "CNNVD-201504-531" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The user authentication module in Huawei Campus switches S5700, S5300, S6300, and S6700 with software before V200R001SPH012 and S7700, S9300, and S9700 with software before V200R001SPH015 allows remote attackers to cause a denial of service (device restart) via vectors involving authentication, which trigger an array access violation. Huawei Campus Series Switches are prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to restart the affected device, denying service to legitimate users. Huawei Campus switches S5700, etc. are all switch products of China\u0027s Huawei (Huawei). The user authentication module is a module for user login authentication. The following products and versions are affected: Huawei Campus switches S5700 V200R001SPH012 Version; Campus switches S5300 V200R001SPH012 Version; Campus switches S6300 V200R001SPH012 Version; Campus switches S6700 V200R001SPH012 Version; Campus switches S7700 V200R001SPH012 Version; Campus switches S9300 V200R001SPH012 Version; Campus switches S9700 V200R001SPH012 Version", "sources": [ { "db": "NVD", "id": "CVE-2015-2800" }, { "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "db": "BID", "id": "73355" }, { "db": "VULHUB", "id": "VHN-80761" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-2800", "trust": 2.8 }, { "db": "BID", "id": "73355", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2015-007609", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201504-531", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-80761", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-80761" }, { "db": "BID", "id": "73355" }, { "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "db": "NVD", "id": "CVE-2015-2800" }, { "db": "CNNVD", "id": "CNNVD-201504-531" } ] }, "id": "VAR-201706-0187", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-80761" } ], "trust": 0.66499138 }, "last_update_date": "2023-12-18T13:29:17.104000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20150319-01-Campus switch", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-418554" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007609" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-80761" }, { "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "db": "NVD", "id": "CVE-2015-2800" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/73355" }, { "trust": 1.7, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-418554.htm" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2800" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2800" }, { "trust": 0.3, "url": "http://www.huawei.com/" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-418554.htm" } ], "sources": [ { "db": "VULHUB", "id": "VHN-80761" }, { "db": "BID", "id": "73355" }, { "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "db": "NVD", "id": "CVE-2015-2800" }, { "db": "CNNVD", "id": "CNNVD-201504-531" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-80761" }, { "db": "BID", "id": "73355" }, { "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "db": "NVD", "id": "CVE-2015-2800" }, { "db": "CNNVD", "id": "CNNVD-201504-531" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-08T00:00:00", "db": "VULHUB", "id": "VHN-80761" }, { "date": "2015-03-19T00:00:00", "db": "BID", "id": "73355" }, { "date": "2017-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "date": "2017-06-08T16:29:00.403000", "db": "NVD", "id": "CVE-2015-2800" }, { "date": "2015-03-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201504-531" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-20T00:00:00", "db": "VULHUB", "id": "VHN-80761" }, { "date": "2015-05-07T17:22:00", "db": "BID", "id": "73355" }, { "date": "2017-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007609" }, { "date": "2017-06-20T13:20:13.737000", "db": "NVD", "id": "CVE-2015-2800" }, { "date": "2017-06-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201504-531" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201504-531" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Campus Service operation interruption in user authentication module of switch products (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007609" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201504-531" } ], "trust": 0.6 } }
var-201610-0307
Vulnerability from variot
Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage. plural Huawei There is a vulnerability in the product software that allows the encryption key and ciphertext password to be obtained. Supplementary information : CWE Vulnerability type by CWE-326: Inadequate Encryption Strength ( Incorrect cipher strength ) Has been identified. Huawei AR Routers is an AR series router product from China Huawei. An information disclosure vulnerability exists in Huawei AR Routers. An attacker could exploit this vulnerability to obtain sensitive information. Huawei AR, etc. are routing switches of China Huawei (Huawei). Remote attackers can use the keystore to exploit this vulnerability to gain administrator privileges and crack hard-coded keys and ciphertext passwords. The following products and versions are affected: Huawei AR V200R001 , V200R002 , V200R003 , V200R005C10 , V200R005C20 , V200R005C30 ; Quidway S9300 V200R003C00SPC500 , V200R002C00SPC100 , V200R001C00SPC300 ; S12700 V200R006C00 , V200R005C00 ; S9300 V200R006C00SPC500 , V200R005C00SPC300 ; Quidway S5300 V200R001C00SPC300
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0307", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c10" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c30" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "quidway s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "ar", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar router", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "quidway s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "quidway s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar routers", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300li v200r006c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r003c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r003c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r002c00spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r001c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r009c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r007c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r007c00spc100", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-8086" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "76897" } ], "trust": 0.3 }, "cve": "CVE-2015-8086", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-8086", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2015-07446", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-86047", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2015-8086", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-8086", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2015-07446", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201511-337", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-86047", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage. plural Huawei There is a vulnerability in the product software that allows the encryption key and ciphertext password to be obtained. Supplementary information : CWE Vulnerability type by CWE-326: Inadequate Encryption Strength ( Incorrect cipher strength ) Has been identified. Huawei AR Routers is an AR series router product from China Huawei. An information disclosure vulnerability exists in Huawei AR Routers. An attacker could exploit this vulnerability to obtain sensitive information. Huawei AR, etc. are routing switches of China Huawei (Huawei). Remote attackers can use the keystore to exploit this vulnerability to gain administrator privileges and crack hard-coded keys and ciphertext passwords. The following products and versions are affected: Huawei AR V200R001 , V200R002 , V200R003 , V200R005C10 , V200R005C20 , V200R005C30 ; Quidway S9300 V200R003C00SPC500 , V200R002C00SPC100 , V200R001C00SPC300 ; S12700 V200R006C00 , V200R005C00 ; S9300 V200R006C00SPC500 , V200R005C00SPC300 ; Quidway S5300 V200R001C00SPC300 ", "sources": [ { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "BID", "id": "76897" }, { "db": "VULHUB", "id": "VHN-86047" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-8086", "trust": 3.4 }, { "db": "BID", "id": "76897", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2015-007262", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201511-337", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2015-07446", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-86047", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "id": "VAR-201610-0307", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" } ], "trust": 1.4761443282352942 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" } ] }, "last_update_date": "2023-12-18T12:51:29.977000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20150930-01-Routers", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007262" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-326", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-86047" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/76897" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8086" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8086" }, { "trust": 0.3, "url": "http://www.huawei.com" }, { "trust": 0.3, "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-455876.htm" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2015-07446" }, { "date": "2016-10-03T00:00:00", "db": "VULHUB", "id": "VHN-86047" }, { "date": "2015-09-30T00:00:00", "db": "BID", "id": "76897" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "date": "2016-10-03T21:59:04.893000", "db": "NVD", "id": "CVE-2015-8086" }, { "date": "2015-09-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-24T00:00:00", "db": "CNVD", "id": "CNVD-2015-07446" }, { "date": "2016-11-28T00:00:00", "db": "VULHUB", "id": "VHN-86047" }, { "date": "2016-09-19T17:00:00", "db": "BID", "id": "76897" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "date": "2016-11-28T19:46:02.077000", "db": "NVD", "id": "CVE-2015-8086" }, { "date": "2016-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201511-337" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability in obtaining encryption key and ciphertext password in product software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007262" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201511-337" } ], "trust": 0.6 } }
var-201704-0385
Vulnerability from variot
Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow. plural Huawei Campus The product software contains a buffer error vulnerability.Service operation interruption (DoS) An attack may be carried out. Huawei's Campus switch is a series of switches introduced by Huawei. An attacker can exploit this vulnerability by using malformed packets to cause the device to restart abnormally. The following products and versions are affected: Huawei Campus S3700HI V200R001C00SPC300 Version; Campus S5700 V200R002C00SPC100 Version; Campus S7700 V200R003C00SPC300 Version, V200R003C00SPC500 Version; LSW S9700 V200R001C00SPC300 Version, V200R003C00SPC300 Version, V200R003C00SPC500 Version; S2350 V200R003C00SPC300 Version; S2750 V200R003C00SPC300 Version; S5300 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S5700 V200R001C00SPC300 Version, V200R003C00SPC300 Version; S6300 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S6700 S3300HI V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S7700 V200R001C00SPC300 Version; S9300 V200R001C00SPC300 Version, V200R003C00SPC300 Version, V200R003C00SPC500 Version; S9300E V200R003C00SPC300 Version , V200R003C00SPC500 version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0385", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "lsw s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s2350", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2750", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "campus s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "lsw s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s7700 v200r001c00spc300", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "campus s3700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s3300hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "campus s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "lsw s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "campus s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "campus lsw s9700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s2350", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s2750", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s3300hi", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s3700hi", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s5300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s5700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s6300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s6700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s7700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s9300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s9300e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "s9300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s3700hi v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 s3300hi v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "lsw s9700 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "lsw s9700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "lsw s9700 v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s5700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s7700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s7700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2750 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2350ei v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:campus_s3700hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s3700hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3300hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3300hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:campus_s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2350_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2750_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-4706" } ] }, "cve": "CVE-2014-4706", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-4706", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-05106", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-72647", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-4706", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-4706", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-05106", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201704-211", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-72647", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow. plural Huawei Campus The product software contains a buffer error vulnerability.Service operation interruption (DoS) An attack may be carried out. Huawei\u0027s Campus switch is a series of switches introduced by Huawei. An attacker can exploit this vulnerability by using malformed packets to cause the device to restart abnormally. The following products and versions are affected: Huawei Campus S3700HI V200R001C00SPC300 Version; Campus S5700 V200R002C00SPC100 Version; Campus S7700 V200R003C00SPC300 Version, V200R003C00SPC500 Version; LSW S9700 V200R001C00SPC300 Version, V200R003C00SPC300 Version, V200R003C00SPC500 Version; S2350 V200R003C00SPC300 Version; S2750 V200R003C00SPC300 Version; S5300 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S5700 V200R001C00SPC300 Version, V200R003C00SPC300 Version; S6300 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S6700 S3300HI V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S7700 V200R001C00SPC300 Version; S9300 V200R001C00SPC300 Version, V200R003C00SPC300 Version, V200R003C00SPC500 Version; S9300E V200R003C00SPC300 Version , V200R003C00SPC500 version", "sources": [ { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-4706", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2014-008276", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-211", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-05106", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-72647", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "id": "VAR-201704-0385", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" } ], "trust": 1.4777415505882354 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" } ] }, "last_update_date": "2023-12-18T12:44:40.100000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20140604-01-Campus", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" }, { "title": "Huawei Campus series switch heap buffer overflow vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/92441" }, { "title": "Huawei Campus Repair of Series Switch Buffer Error Vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69057" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4706" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4706" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-23T00:00:00", "db": "CNVD", "id": "CNVD-2017-05106" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-72647" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "date": "2017-04-02T20:59:00.280000", "db": "NVD", "id": "CVE-2014-4706" }, { "date": "2017-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-23T00:00:00", "db": "CNVD", "id": "CNVD-2017-05106" }, { "date": "2017-04-05T00:00:00", "db": "VULHUB", "id": "VHN-72647" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "date": "2017-04-05T15:36:59.220000", "db": "NVD", "id": "CVE-2014-4706" }, { "date": "2017-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-211" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Campus Buffer error vulnerability in product software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008276" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-211" } ], "trust": 0.6 } }
var-201912-0808
Vulnerability from variot
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0808", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c50spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc201" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc009" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc101" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc102" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc700" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc050" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc600" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc090" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc601" }, { "model": "ap2000", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "db": "NVD", "id": "CVE-2019-5254" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5254" } ] }, "cve": "CVE-2019-5254", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5254", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.6, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5254", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5254", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201912-546", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "db": "NVD", "id": "CVE-2019-5254" }, { "db": "CNNVD", "id": "CNNVD-201912-546" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-5254" }, { "db": "JVNDB", "id": "JVNDB-2019-013324" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5254", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-013324", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-546", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "db": "NVD", "id": "CVE-2019-5254" }, { "db": "CNNVD", "id": "CNNVD-201912-546" } ] }, "id": "VAR-201912-0808", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.466304068 }, "last_update_date": "2023-12-18T13:01:57.311000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191211-01-ssp", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105908" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "db": "CNNVD", "id": "CNNVD-201912-546" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "db": "NVD", "id": "CVE-2019-5254" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5254" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5254" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "db": "NVD", "id": "CVE-2019-5254" }, { "db": "CNNVD", "id": "CNNVD-201912-546" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "db": "NVD", "id": "CVE-2019-5254" }, { "db": "CNNVD", "id": "CNNVD-201912-546" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "date": "2019-12-13T23:15:11.660000", "db": "NVD", "id": "CVE-2019-5254" }, { "date": "2019-12-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-546" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013324" }, { "date": "2019-12-19T21:11:52.673000", "db": "NVD", "id": "CVE-2019-5254" }, { "date": "2020-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-546" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-546" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013324" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-546" } ], "trust": 0.6 } }
var-202105-0490
Vulnerability from variot
There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service abnormal. Huawei S5700 and S6700 Is vulnerable to input validation.Denial of service (DoS) It may be put into a state. The Huawei S5700 and Huawei S6700 are both enterprise-class switches from the Chinese company Huawei. The vulnerability stems from the program not properly validating the input. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202105-0490", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-04713" }, { "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "db": "NVD", "id": "CVE-2021-22359" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22359" } ] }, "cve": "CVE-2021-22359", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22359", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2022-04713", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22359", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22359", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2022-04713", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202105-1292", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-04713" }, { "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "db": "NVD", "id": "CVE-2021-22359" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1292" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service abnormal. Huawei S5700 and S6700 Is vulnerable to input validation.Denial of service (DoS) It may be put into a state. The Huawei S5700 and Huawei S6700 are both enterprise-class switches from the Chinese company Huawei. The vulnerability stems from the program not properly validating the input. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-22359" }, { "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "db": "CNVD", "id": "CNVD-2022-04713" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22359", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2021-007380", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-04713", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021052002", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202105-1292", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-04713" }, { "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "db": "NVD", "id": "CVE-2021-22359" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1292" } ] }, "id": "VAR-202105-0490", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-04713" } ], "trust": 1.2712634925000001 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-04713" } ] }, "last_update_date": "2023-12-18T11:09:28.141000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210519-02-dos", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en" }, { "title": "Patch for Huawei S5700 and S5800 Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/314226" }, { "title": "Huawei router Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=152809" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-04713" }, { "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "db": "CNNVD", "id": "CNNVD-202105-1292" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Incorrect input confirmation (CWE-20) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "db": "NVD", "id": "CVE-2021-22359" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22359" }, { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021052002" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210519-02-dos-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-04713" }, { "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "db": "NVD", "id": "CVE-2021-22359" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1292" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-04713" }, { "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "db": "NVD", "id": "CVE-2021-22359" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1292" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2022-04713" }, { "date": "2022-02-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "date": "2021-05-27T13:15:07.897000", "db": "NVD", "id": "CVE-2021-22359" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-05-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1292" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2022-04713" }, { "date": "2022-02-09T08:14:00", "db": "JVNDB", "id": "JVNDB-2021-007380" }, { "date": "2021-06-04T19:34:24.590000", "db": "NVD", "id": "CVE-2021-22359" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-06-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1292" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-1292" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei\u00a0S5700\u00a0 and \u00a0S6700\u00a0 Input confirmation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007380" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-201803-1049
Vulnerability from variot
Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A security vulnerability exists in several Huawei products due to the failure of the program to properly validate user-submitted data. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version; AR1200 V200R005C32 Version; AR1200-S V200R005C32 Version; AR150 V200R005C32 Version; AR150-S V200R005C32 Version; AR160 V200R005C32 Version; AR200 V200R005C32 Version; AR200-S V200R005C32 Version; AR2200- S V200R005C32 version; AR3200 V200R005C32 version; V200R007C00 version; AR510 V200R005C32 version; NetEngine16EX V200R005C32 version;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1049", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg1300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17250" } ] }, "cve": "CVE-2017-17250", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17250", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-05550", "impactScore": 9.2, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-108254", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17250", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17250", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-05550", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201803-298", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108254", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A security vulnerability exists in several Huawei products due to the failure of the program to properly validate user-submitted data. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version; AR1200 V200R005C32 Version; AR1200-S V200R005C32 Version; AR150 V200R005C32 Version; AR150-S V200R005C32 Version; AR160 V200R005C32 Version; AR200 V200R005C32 Version; AR200-S V200R005C32 Version; AR2200- S V200R005C32 version; AR3200 V200R005C32 version; V200R007C00 version; AR510 V200R005C32 version; NetEngine16EX V200R005C32 version;", "sources": [ { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17250", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012879", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-05550", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201803-298", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108254", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "id": "VAR-201803-1049", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" } ], "trust": 1.5658588095238095 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" } ] }, "last_update_date": "2023-12-18T13:24:09.690000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20180214-01-ospf", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "title": "Huawei\u0027s multiple products cross-border write vulnerability patches", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/121889" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79020" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17250" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17250" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2018/huawei-sa-20180214-01-ospf-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-19T00:00:00", "db": "CNVD", "id": "CNVD-2018-05550" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108254" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "date": "2018-03-09T17:29:01.547000", "db": "NVD", "id": "CVE-2017-17250" }, { "date": "2018-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-19T00:00:00", "db": "CNVD", "id": "CNVD-2018-05550" }, { "date": "2018-03-29T00:00:00", "db": "VULHUB", "id": "VHN-108254" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "date": "2018-03-29T13:10:25.087000", "db": "NVD", "id": "CVE-2017-17250" }, { "date": "2018-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-298" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to out-of-bounds writing in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012879" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-298" } ], "trust": 0.6 } }
var-201712-0808
Vulnerability from variot
Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make the device restart. HuaweiS12700 is an intelligent routing switch of China Huawei. The following products and versions are affected: Huawei S12700 V200R006C00 Version, V200R007C00 Version, V200R007C01 Version, V200R007C20 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C00 Version, V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version, V200R011C00 Version; S5700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version, V200R011C00 Version; S6700 V200R005C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R006C00 Version , version V200R007C00, version V200R008C00, version V200R009C00, version V200R010C00;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201712-0808", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700 v200r008c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37724" }, { "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "db": "NVD", "id": "CVE-2017-15324" }, { "db": "CNNVD", "id": "CNNVD-201712-688" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15324" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-688" } ], "trust": 0.6 }, "cve": "CVE-2017-15324", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15324", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37724", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106135", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15324", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15324", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-37724", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-688", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-106135", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37724" }, { "db": "VULHUB", "id": "VHN-106135" }, { "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "db": "NVD", "id": "CVE-2017-15324" }, { "db": "CNNVD", "id": "CNNVD-201712-688" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make the device restart. HuaweiS12700 is an intelligent routing switch of China Huawei. The following products and versions are affected: Huawei S12700 V200R006C00 Version, V200R007C00 Version, V200R007C01 Version, V200R007C20 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C00 Version, V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version, V200R011C00 Version; S5700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version, V200R011C00 Version; S6700 V200R005C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R006C00 Version , version V200R007C00, version V200R008C00, version V200R009C00, version V200R010C00;", "sources": [ { "db": "NVD", "id": "CVE-2017-15324" }, { "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "db": "CNVD", "id": "CNVD-2017-37724" }, { "db": "VULHUB", "id": "VHN-106135" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15324", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-011576", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-688", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37724", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106135", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37724" }, { "db": "VULHUB", "id": "VHN-106135" }, { "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "db": "NVD", "id": "CVE-2017-15324" }, { "db": "CNNVD", "id": "CNNVD-201712-688" } ] }, "id": "VAR-201712-0808", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37724" }, { "db": "VULHUB", "id": "VHN-106135" } ], "trust": 1.604162115151515 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37724" } ] }, "last_update_date": "2023-12-18T13:57:09.897000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-nqa", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en" }, { "title": "Patches for several Huawei Product Denial of Service Vulnerabilities (CNVD-2017-37724)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111253" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77226" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37724" }, { "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "db": "CNNVD", "id": "CNNVD-201712-688" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106135" }, { "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "db": "NVD", "id": "CVE-2017-15324" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15324" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15324" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-nqa-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37724" }, { "db": "VULHUB", "id": "VHN-106135" }, { "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "db": "NVD", "id": "CVE-2017-15324" }, { "db": "CNNVD", "id": "CNNVD-201712-688" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37724" }, { "db": "VULHUB", "id": "VHN-106135" }, { "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "db": "NVD", "id": "CVE-2017-15324" }, { "db": "CNNVD", "id": "CNNVD-201712-688" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37724" }, { "date": "2017-12-22T00:00:00", "db": "VULHUB", "id": "VHN-106135" }, { "date": "2018-01-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "date": "2017-12-22T17:29:13.470000", "db": "NVD", "id": "CVE-2017-15324" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-688" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37724" }, { "date": "2018-01-17T00:00:00", "db": "VULHUB", "id": "VHN-106135" }, { "date": "2018-01-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-011576" }, { "date": "2018-01-17T02:29:01.257000", "db": "NVD", "id": "CVE-2017-15324" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-688" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-688" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S5700 and S6700 Input validation vulnerability in other software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-011576" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-688" } ], "trust": 0.6 } }
var-201801-0087
Vulnerability from variot
Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal. plural Huawei Campus A switch product contains an information disclosure vulnerability.Information may be obtained. Huawei Campus Series Switches is China's Huawei series of Campus switches. Huawei Campus Series Switches has a user enumeration vulnerability that allows an attacker to exploit a vulnerability to obtain a valid username and initiate further attacks. An attacker may leverage this issue to harvest valid usernames, which may aid in further attacks. A remote attacker can use this vulnerability to log in to the server through SSH to guess whether a user name exists on the switch device based on the information returned by the server
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-0087", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s3700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus series switches", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3300_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3700_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-5394" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "BID", "id": "69302" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ], "trust": 0.9 }, "cve": "CVE-2014-5394", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2014-5394", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2014-05162", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-73335", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2014-5394", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-5394", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2014-05162", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201408-326", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-73335", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal. plural Huawei Campus A switch product contains an information disclosure vulnerability.Information may be obtained. Huawei Campus Series Switches is China\u0027s Huawei series of Campus switches. Huawei Campus Series Switches has a user enumeration vulnerability that allows an attacker to exploit a vulnerability to obtain a valid username and initiate further attacks. \nAn attacker may leverage this issue to harvest valid usernames, which may aid in further attacks. A remote attacker can use this vulnerability to log in to the server through SSH to guess whether a user name exists on the switch device based on the information returned by the server", "sources": [ { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "BID", "id": "69302" }, { "db": "VULHUB", "id": "VHN-73335" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-5394", "trust": 2.8 }, { "db": "BID", "id": "69302", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2014-008459", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201408-326", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2014-05162", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-73335", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" }, { "db": "BID", "id": "69302" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "id": "VAR-201801-0087", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" } ], "trust": 1.3045695790909089 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" } ] }, "last_update_date": "2023-12-18T13:24:12.542000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20140820-01-Campus Switch", "trust": 0.8, "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "title": "Huawei Campus Series Switches User Enumeration Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/49234" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-73335" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/69302" }, { "trust": 1.7, "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-5394" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5394" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" }, { "db": "BID", "id": "69302" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-08-22T00:00:00", "db": "CNVD", "id": "CNVD-2014-05162" }, { "date": "2018-01-08T00:00:00", "db": "VULHUB", "id": "VHN-73335" }, { "date": "2014-08-20T00:00:00", "db": "BID", "id": "69302" }, { "date": "2018-02-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "date": "2018-01-08T19:29:00.610000", "db": "NVD", "id": "CVE-2014-5394" }, { "date": "2014-08-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-08-22T00:00:00", "db": "CNVD", "id": "CNVD-2014-05162" }, { "date": "2018-01-29T00:00:00", "db": "VULHUB", "id": "VHN-73335" }, { "date": "2015-03-19T09:24:00", "db": "BID", "id": "69302" }, { "date": "2018-02-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "date": "2018-01-29T19:03:59.157000", "db": "NVD", "id": "CVE-2014-5394" }, { "date": "2018-01-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201408-326" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Campus Information disclosure vulnerability in switch products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008459" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201408-326" } ], "trust": 0.6 } }
var-202108-0287
Vulnerability from variot
There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500. plural Huawei product There is an input validation vulnerability in.Service operation interruption (DoS) It may be in a state. Huawei S12700 is an enterprise-class switch product of China's Huawei (Huawei) company. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-0287", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r013c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22357" } ] }, "cve": "CVE-2021-22357", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22357", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2021-100798", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22357", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22357", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-100798", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202105-1353", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-22357", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "VULMON", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500. plural Huawei product There is an input validation vulnerability in.Service operation interruption (DoS) It may be in a state. Huawei S12700 is an enterprise-class switch product of China\u0027s Huawei (Huawei) company. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULMON", "id": "CVE-2021-22357" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22357", "trust": 3.9 }, { "db": "CS-HELP", "id": "SB2021052111", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2021-011011", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-100798", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202105-1353", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22357", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "VULMON", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "id": "VAR-202108-0287", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" } ], "trust": 1.336944624 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" } ] }, "last_update_date": "2023-12-18T11:52:25.868000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210512-01-dos", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" }, { "title": "Patch for Huawei S12700 Input Verification Error Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/308116" }, { "title": "Huawei S12700 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=151503" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Inappropriate input confirmation (CWE-20) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" }, { "trust": 1.2, "url": "https://www.cybersecurity-help.cz/vdb/sb2021052111" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22357" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "VULMON", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "VULMON", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2021-100798" }, { "date": "2021-08-23T00:00:00", "db": "VULMON", "id": "CVE-2021-22357" }, { "date": "2022-07-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "date": "2021-08-23T20:15:14.197000", "db": "NVD", "id": "CVE-2021-22357" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-05-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2021-100798" }, { "date": "2021-08-30T00:00:00", "db": "VULMON", "id": "CVE-2021-22357" }, { "date": "2022-07-14T06:10:00", "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "date": "2021-08-30T16:25:11.197000", "db": "NVD", "id": "CVE-2021-22357" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-08-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-1353" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-011011" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-201704-0463
Vulnerability from variot
Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service. plural Huawei Product software includes VRP Special to device SSH Packets are sent and service operation is interrupted (DoS) There are vulnerabilities that are put into a state.By a remote attacker, VRP Special to device SSH Packets are sent and service operation is interrupted (DoS) There is a possibility of being put into a state. HuaweiAC6605 is a wireless access controller product from China's Huawei company. A security vulnerability exists in the SSH module of several Huawei products. The vulnerability is caused by the lack of valid verification of a domain in the message content when the program processes the message. This vulnerability could be exploited by an attacker to cause a device service interruption using the VRP platform. The following products and versions are affected: Huawei AC6605 V200R001C00 Version, AC6605 V200R002C00 Version, ACU V200R001C00 Version, V200R002C00 Version, S2300/ S3300/S2700/ S3700 V100R006C05 and previous versions, S5300/ S5700/S6300/ S6700 V100R006 Version, V200R001 Version, V200R002 Version, V200R003, V200R005C00SPC300 and earlier versions, S7700/S9300/S9300E/S9700 V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0463", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300e", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "ac6605", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "ac6605_v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s9300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s6300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s6700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "acu", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "acu_v200r002c00" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "acu", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "acu_v200r001c00" }, { "model": "s series", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "ac6605", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "ac6605_v200r002c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "ac6605", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "acu", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ac6605 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ac6605 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "acu v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "acu v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 \u003c=v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 \u003c=v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 \u003c=v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3700 \u003c=v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r005c00spc300" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ac6605_firmware:ac6605_v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ac6605_firmware:ac6605_v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:acu_firmware:acu_v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:acu_firmware:acu_v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:acu:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s_series_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-8572" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-577" } ], "trust": 0.6 }, "cve": "CVE-2014-8572", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-8572", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-03649", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-76517", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-8572", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-8572", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-03649", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201605-577", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-76517", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service. plural Huawei Product software includes VRP Special to device SSH Packets are sent and service operation is interrupted (DoS) There are vulnerabilities that are put into a state.By a remote attacker, VRP Special to device SSH Packets are sent and service operation is interrupted (DoS) There is a possibility of being put into a state. HuaweiAC6605 is a wireless access controller product from China\u0027s Huawei company. A security vulnerability exists in the SSH module of several Huawei products. The vulnerability is caused by the lack of valid verification of a domain in the message content when the program processes the message. This vulnerability could be exploited by an attacker to cause a device service interruption using the VRP platform. The following products and versions are affected: Huawei AC6605 V200R001C00 Version, AC6605 V200R002C00 Version, ACU V200R001C00 Version, V200R002C00 Version, S2300/ S3300/S2700/ S3700 V100R006C05 and previous versions, S5300/ S5700/S6300/ S6700 V100R006 Version, V200R001 Version, V200R002 Version, V200R003, V200R005C00SPC300 and earlier versions, S7700/S9300/S9300E/S9700 V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions", "sources": [ { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-8572", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2014-008290", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201605-577", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-03649", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-76517", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "id": "VAR-201704-0463", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" } ], "trust": 1.2565105382926829 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" } ] }, "last_update_date": "2023-12-18T13:08:53.241000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20141010-01-VRP", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" }, { "title": "Patches for various Huawei Product Denial of Service Vulnerabilities (CNVD-2016-03649)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/76517" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61890" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" }, { "trust": 1.2, "url": "http://www.huawei.com/cn/psirt/security-advisories/hw-373183" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8572" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8572" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2016-03649" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-76517" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "date": "2017-04-02T20:59:00.423000", "db": "NVD", "id": "CVE-2014-8572" }, { "date": "2016-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2016-03649" }, { "date": "2017-04-11T00:00:00", "db": "VULHUB", "id": "VHN-76517" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "date": "2017-04-11T01:11:55.313000", "db": "NVD", "id": "CVE-2014-8572" }, { "date": "2016-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-577" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Service disruption in product software (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008290" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-577" } ], "trust": 0.6 } }
var-202101-0288
Vulnerability from variot
There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00. plural Huawei The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202101-0288", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1866" } ] }, "cve": "CVE-2020-1866", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1866", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1866", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1866", "trust": 1.8, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00. plural Huawei The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1866" }, { "db": "JVNDB", "id": "JVNDB-2020-015376" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1866", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2020-015376", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "id": "VAR-202101-0288", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4905852885714285 }, "last_update_date": "2023-12-18T13:23:01.096000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200122-09-eudemon", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "Out-of-bounds read (CWE-125) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1866" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "date": "2021-01-13T23:15:13.367000", "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-17T07:58:00", "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "date": "2021-01-19T17:12:35.327000", "db": "NVD", "id": "CVE-2020-1866" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Out-of-bounds read vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" } ], "trust": 0.8 } }
var-201704-0113
Vulnerability from variot
Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation. plural Huawei The switch software contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. The Huawei S5700 and others are all enterprise-level switches of China's Huawei (Huawei). Attackers can exploit this vulnerability to gain access to VTY (virtual type terminal). The following products and versions are affected: Huawei S5700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S6700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S7700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S9700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S12700 V200R005C00SPC500 Version, V200R006C00 Version; ACU2 V200R005C00SPC500 Version, V200R006C00 Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0113", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "acu2", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "acu2", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "acu2", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:acu2_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:acu2_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:acu2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-2404" } ] }, "cve": "CVE-2016-2404", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-2404", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "id": "VHN-91223", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.6, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-2404", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-2404", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201704-193", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-91223", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation. plural Huawei The switch software contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. The Huawei S5700 and others are all enterprise-level switches of China\u0027s Huawei (Huawei). Attackers can exploit this vulnerability to gain access to VTY (virtual type terminal). The following products and versions are affected: Huawei S5700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S6700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S7700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S9700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S12700 V200R005C00SPC500 Version, V200R006C00 Version; ACU2 V200R005C00SPC500 Version, V200R006C00 Version", "sources": [ { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "VULHUB", "id": "VHN-91223" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-2404", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2016-008262", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-193", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-91223", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "id": "VAR-201704-0113", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-91223" } ], "trust": 0.6649307799999999 }, "last_update_date": "2023-12-18T13:03:08.931000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160217-01-switch", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" }, { "title": "Various Huawei patch permissions and access control vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69041" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2404" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2404" } ], "sources": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-91223" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "date": "2017-04-02T20:59:00.860000", "db": "NVD", "id": "CVE-2016-2404" }, { "date": "2017-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-11T00:00:00", "db": "VULHUB", "id": "VHN-91223" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "date": "2017-04-11T01:11:21.077000", "db": "NVD", "id": "CVE-2016-2404" }, { "date": "2017-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-193" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to authorization, authority, and access control in switch software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008262" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-193" } ], "trust": 0.6 } }
var-201912-0066
Vulnerability from variot
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0066", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c50spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc201" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc009" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc101" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc102" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc700" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc050" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc600" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc090" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc601" }, { "model": "ap2000", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "db": "NVD", "id": "CVE-2019-5258" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5258" } ] }, "cve": "CVE-2019-5258", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5258", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5258", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5258", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-538", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "db": "NVD", "id": "CVE-2019-5258" }, { "db": "CNNVD", "id": "CNNVD-201912-538" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-5258" }, { "db": "JVNDB", "id": "JVNDB-2019-013457" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5258", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-013457", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-538", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "db": "NVD", "id": "CVE-2019-5258" }, { "db": "CNNVD", "id": "CNNVD-201912-538" } ] }, "id": "VAR-201912-0066", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.466304068 }, "last_update_date": "2023-12-18T12:43:13.523000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191211-01-ssp", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105900" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "db": "CNNVD", "id": "CNNVD-201912-538" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "db": "NVD", "id": "CVE-2019-5258" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5258" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5258" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "db": "NVD", "id": "CVE-2019-5258" }, { "db": "CNNVD", "id": "CNNVD-201912-538" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "db": "NVD", "id": "CVE-2019-5258" }, { "db": "CNNVD", "id": "CNNVD-201912-538" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "date": "2019-12-13T23:15:11.973000", "db": "NVD", "id": "CVE-2019-5258" }, { "date": "2019-12-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-538" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013457" }, { "date": "2019-12-23T18:50:50.883000", "db": "NVD", "id": "CVE-2019-5258" }, { "date": "2020-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-538" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-538" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Classic buffer overflow vulnerability in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013457" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-538" } ], "trust": 0.6 } }
var-201802-0296
Vulnerability from variot
Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset. plural Huawei The product contains a numerical processing vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an intelligent routing switch of China Huawei. A numerical calculation error vulnerability exists in several Huawei router products. The vulnerability stems from a program that fails to adequately verify the message. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei S12700 V200R008C00 Version, V200R009C00 Version; S5700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S6700 V200R008C00 Version, V200R009C00 Version; S7700 V200R008C00 Version, V200R009C00 Version; S9700 V200R008C00 Version, V200R009C00 Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0296", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17300" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-669" } ], "trust": 0.6 }, "cve": "CVE-2017-17300", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17300", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37844", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108309", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17300", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17300", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-37844", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-669", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108309", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset. plural Huawei The product contains a numerical processing vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an intelligent routing switch of China Huawei. A numerical calculation error vulnerability exists in several Huawei router products. The vulnerability stems from a program that fails to adequately verify the message. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei S12700 V200R008C00 Version, V200R009C00 Version; S5700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S6700 V200R008C00 Version, V200R009C00 Version; S7700 V200R008C00 Version, V200R009C00 Version; S9700 V200R008C00 Version, V200R009C00 Version", "sources": [ { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17300", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012509", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-669", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37844", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108309", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "id": "VAR-201802-0296", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" } ], "trust": 1.493392932 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" } ] }, "last_update_date": "2023-12-18T13:33:59.596000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-router", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" }, { "title": "Patches for various Huawei router product numerical calculation error vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111425" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77207" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "CWE-189", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17300" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17300" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-router-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-37844" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108309" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "date": "2018-02-15T16:29:03.563000", "db": "NVD", "id": "CVE-2017-17300" }, { "date": "2017-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-37844" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108309" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17300" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-669" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Numerical processing vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012509" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-669" } ], "trust": 0.6 } }
var-201912-0811
Vulnerability from variot
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0811", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c50spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc201" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc009" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc101" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc102" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc700" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc050" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc600" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc090" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc601" }, { "model": "ap2000", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "db": "NVD", "id": "CVE-2019-5257" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5257" } ] }, "cve": "CVE-2019-5257", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5257", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5257", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5257", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-540", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "db": "NVD", "id": "CVE-2019-5257" }, { "db": "CNNVD", "id": "CNNVD-201912-540" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-5257" }, { "db": "JVNDB", "id": "JVNDB-2019-013453" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5257", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-013453", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-540", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "db": "NVD", "id": "CVE-2019-5257" }, { "db": "CNNVD", "id": "CNNVD-201912-540" } ] }, "id": "VAR-201912-0811", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.466304068 }, "last_update_date": "2023-12-18T12:35:53.562000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191211-01-ssp", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "title": "Multiple Huawei Product resource management error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105902" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "db": "CNNVD", "id": "CNNVD-201912-540" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "db": "NVD", "id": "CVE-2019-5257" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5257" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5257" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "db": "NVD", "id": "CVE-2019-5257" }, { "db": "CNNVD", "id": "CNNVD-201912-540" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "db": "NVD", "id": "CVE-2019-5257" }, { "db": "CNNVD", "id": "CNNVD-201912-540" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "date": "2019-12-13T23:15:11.910000", "db": "NVD", "id": "CVE-2019-5257" }, { "date": "2019-12-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-540" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013453" }, { "date": "2019-12-26T20:34:21.443000", "db": "NVD", "id": "CVE-2019-5257" }, { "date": "2020-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-540" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-540" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Classic buffer overflow vulnerability in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013453" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-540" } ], "trust": 0.6 } }
var-201802-0546
Vulnerability from variot
XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China's Huawei company. XMLparser is one of the XML parsers. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Huawei S12700 V200R005C00 Version; S1700 V200R009C00 Version, V200R010C00 Version; S2300 V100R006C03 Version, V100R006C05 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S3300 V100R006C03 Version , V100R006C05 version; S3700 V100R006C03 version, V100R006C05 version; S5300, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0546", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc221" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc400" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc200" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc101" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc102" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r004c10spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r004c10spc003" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r004c10" }, { "model": "ecns210 td", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc101", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc221", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15333" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester, The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-060" } ], "trust": 0.6 }, "cve": "CVE-2017-15333", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15333", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-38223", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106145", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.0, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.7, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15333", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15333", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38223", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-060", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106145", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China\u0027s Huawei company. XMLparser is one of the XML parsers. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Huawei S12700 V200R005C00 Version; S1700 V200R009C00 Version, V200R010C00 Version; S2300 V100R006C03 Version, V100R006C05 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S3300 V100R006C03 Version , V100R006C05 version; S3700 V100R006C03 version, V100R006C05 version; S5300, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15333", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012479", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-060", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38223", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106145", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "id": "VAR-201802-0546", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" } ], "trust": 1.6031872141095889 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" } ] }, "last_update_date": "2023-12-18T13:33:59.516000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-xml", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "title": "Patches for various Huawei product XML parser denial of service vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111799" }, { "title": "Multiple Huawei product XML Remediation measures for resolver security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76888" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.1, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15333" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15333" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-xml-cn" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20171201-01-xml-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38223" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106145" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "date": "2018-02-15T16:29:00.423000", "db": "NVD", "id": "CVE-2017-15333" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38223" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106145" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "date": "2018-02-27T15:17:47.120000", "db": "NVD", "id": "CVE-2017-15333" }, { "date": "2019-05-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-060" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012479" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-060" } ], "trust": 0.6 } }
var-201912-0809
Vulnerability from variot
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AP2000 and other products are products of China's Huawei. Huawei AP2000 is a wireless access point device. Huawei IPS Module is an intrusion prevention system (IPS) module. NGFW Module is a next-generation firewall (NGFW) module.
A number of Huawei products have resource management vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0809", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c50spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc201" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc009" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc101" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc102" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc700" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc050" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc600" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc090" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc601" }, { "model": "ap2000", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ap2000 v200r005c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ap2000 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ap2000 v200r006c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ap2000 v200r007c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ap2000 v200r007c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ap2000 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ap2000 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ap2000 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c20spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c20spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c20spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r001c20spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg6000v v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v500r002c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v500r002c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c80", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00sph303", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00sph508", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20spc100pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20spc200b062", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20spc200pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20spc300b078", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30spc100pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30spc200pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c80", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20spc100pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20spc200b062", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20spc200pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20spc300b078,v500r001c20spc300pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20spc300b078", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00sph303", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00sph508", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30spc100pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30spc200pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c80", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00spc500pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00sph303", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00sph508", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20spc100pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20spc200b062", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20spc200pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20spc300b078", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20spc300pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00spc100pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00spc200pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c30pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00sph303", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00sph508", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20spc100pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20spc200b062", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20spc200pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20spc300b078", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20spc300pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30spc100pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30spc200pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c80", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-15155" }, { "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "db": "NVD", "id": "CVE-2019-5256" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5256" } ] }, "cve": "CVE-2019-5256", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5256", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CNVD-2020-15155", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5256", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5256", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2020-15155", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201912-543", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-15155" }, { "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "db": "NVD", "id": "CVE-2019-5256" }, { "db": "CNNVD", "id": "CNNVD-201912-543" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AP2000 and other products are products of China\u0027s Huawei. Huawei AP2000 is a wireless access point device. Huawei IPS Module is an intrusion prevention system (IPS) module. NGFW Module is a next-generation firewall (NGFW) module. \n\r\n\r\nA number of Huawei products have resource management vulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2019-5256" }, { "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "db": "CNVD", "id": "CNVD-2020-15155" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5256", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-013456", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-15155", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-543", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-15155" }, { "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "db": "NVD", "id": "CVE-2019-5256" }, { "db": "CNNVD", "id": "CNNVD-201912-543" } ] }, "id": "VAR-201912-0809", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-15155" } ], "trust": 1.55817064248062 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-15155" } ] }, "last_update_date": "2023-12-18T13:28:19.882000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191211-01-ssp", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "title": "Patch for Multiple Huawei resource management vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/206447" }, { "title": "Multiple Huawei Product resource management error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105905" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-15155" }, { "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "db": "CNNVD", "id": "CNNVD-201912-543" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "CWE-400", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "db": "NVD", "id": "CVE-2019-5256" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5256" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5256" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-15155" }, { "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "db": "NVD", "id": "CVE-2019-5256" }, { "db": "CNNVD", "id": "CNNVD-201912-543" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-15155" }, { "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "db": "NVD", "id": "CVE-2019-5256" }, { "db": "CNNVD", "id": "CNNVD-201912-543" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-15155" }, { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "date": "2019-12-13T23:15:11.817000", "db": "NVD", "id": "CVE-2019-5256" }, { "date": "2019-12-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-543" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-15155" }, { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013456" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-5256" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-543" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-543" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product depletion vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013456" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-543" } ], "trust": 0.6 } }
var-201802-0445
Vulnerability from variot
IPv6 function in Huawei Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00, V200R009C00 has an out-of-bounds read vulnerability. An unauthenticated attacker may send crafted malformed IPv6 packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause device to reset. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei Quidway S2700 and other Huawei S series switches are Huawei products. The following products and versions are affected: Huawei Quidway S2700 V200R003C00SPC300 Version; Quidway S5300 V200R003C00SPC300 Version; Quidway S5700 V200R003C00SPC300 Version; S2300 V200R003C00 Version, V200R003C00SPC300T Version, V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S2700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S5300 V200R003C00 Version, V200R003C00SPC300T Version, V200R003C00SPC600 Version, V200R003C02 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R005C03 Version, V200R005C05 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version ; S5700 etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0445", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c05" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc600" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc600" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc316t" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "quidway s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "quidway s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300t" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300t" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "quidway s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "quidway s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s600-e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "quidway s5700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "quidway s2700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00spc300t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00spc300t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00spc316t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37845" }, { "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "db": "NVD", "id": "CVE-2017-17165" }, { "db": "CNNVD", "id": "CNNVD-201712-682" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s2700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc316t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s600-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17165" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-682" } ], "trust": 0.6 }, "cve": "CVE-2017-17165", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17165", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37845", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108160", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17165", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17165", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-37845", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-682", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108160", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37845" }, { "db": "VULHUB", "id": "VHN-108160" }, { "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "db": "NVD", "id": "CVE-2017-17165" }, { "db": "CNNVD", "id": "CNNVD-201712-682" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IPv6 function in Huawei Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00, V200R009C00 has an out-of-bounds read vulnerability. An unauthenticated attacker may send crafted malformed IPv6 packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause device to reset. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei Quidway S2700 and other Huawei S series switches are Huawei products. The following products and versions are affected: Huawei Quidway S2700 V200R003C00SPC300 Version; Quidway S5300 V200R003C00SPC300 Version; Quidway S5700 V200R003C00SPC300 Version; S2300 V200R003C00 Version, V200R003C00SPC300T Version, V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S2700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S5300 V200R003C00 Version, V200R003C00SPC300T Version, V200R003C00SPC600 Version, V200R003C02 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R005C03 Version, V200R005C05 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version ; S5700 etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17165" }, { "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "db": "CNVD", "id": "CNVD-2017-37845" }, { "db": "VULHUB", "id": "VHN-108160" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17165", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012598", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-682", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37845", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108160", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37845" }, { "db": "VULHUB", "id": "VHN-108160" }, { "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "db": "NVD", "id": "CVE-2017-17165" }, { "db": "CNNVD", "id": "CNNVD-201712-682" } ] }, "id": "VAR-201802-0445", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37845" }, { "db": "VULHUB", "id": "VHN-108160" } ], "trust": 1.5635795166666666 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37845" } ] }, "last_update_date": "2023-12-18T13:13:58.752000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171213-01-ipv6", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ipv6-en" }, { "title": "A variety of Huawei products IPv6 protocol cross-boundary read vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111423" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77220" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37845" }, { "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "db": "CNNVD", "id": "CNNVD-201712-682" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108160" }, { "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "db": "NVD", "id": "CVE-2017-17165" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-ipv6-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17165" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17165" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171213-02-ipv6-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37845" }, { "db": "VULHUB", "id": "VHN-108160" }, { "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "db": "NVD", "id": "CVE-2017-17165" }, { "db": "CNNVD", "id": "CNNVD-201712-682" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37845" }, { "db": "VULHUB", "id": "VHN-108160" }, { "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "db": "NVD", "id": "CVE-2017-17165" }, { "db": "CNNVD", "id": "CNNVD-201712-682" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-37845" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108160" }, { "date": "2018-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "date": "2018-02-15T16:29:02.250000", "db": "NVD", "id": "CVE-2017-17165" }, { "date": "2017-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-682" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-37845" }, { "date": "2018-03-07T00:00:00", "db": "VULHUB", "id": "VHN-108160" }, { "date": "2018-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012598" }, { "date": "2018-03-07T15:09:10.087000", "db": "NVD", "id": "CVE-2017-17165" }, { "date": "2017-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-682" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-682" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012598" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-682" } ], "trust": 0.6 } }
var-201803-1332
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an out-of-bounds vulnerability and an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. There are security vulnerabilities in the PEM modules in several Huawei products. The vulnerability is caused by insufficient verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1332", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17137" } ] }, "cve": "CVE-2017-17137", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17137", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38290", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108129", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17137", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17137", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38290", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-306", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108129", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an out-of-bounds vulnerability and an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. There are security vulnerabilities in the PEM modules in several Huawei products. The vulnerability is caused by insufficient verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17137", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012866", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-306", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38290", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108129", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "id": "VAR-201803-1332", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" } ], "trust": 1.5710059250847457 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" } ] }, "last_update_date": "2023-12-18T13:57:05.994000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module memory out-of-bounds access vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111829" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 }, { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17137" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17137" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38290" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108129" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "date": "2018-03-05T19:29:00.533000", "db": "NVD", "id": "CVE-2017-17137" }, { "date": "2017-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38290" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108129" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "date": "2018-03-27T17:13:23.177000", "db": "NVD", "id": "CVE-2017-17137" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-306" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012866" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-306" } ], "trust": 0.6 } }
var-201610-0306
Vulnerability from variot
Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm. plural Huawei There is a vulnerability in the product software that can obtain and decrypt passwords. Supplementary information : CWE Vulnerability type by CWE-326: Inadequate Encryption Strength ( Incorrect cipher strength ) Has been identified. http://cwe.mitre.org/data/definitions/326.htmlA remotely authenticated administrator can use a choice of reversible encryption algorithms to obtain and decrypt passwords. Huawei AR Routers is an AR series router product from China Huawei. An information disclosure vulnerability exists in Huawei AR Routers. An attacker could exploit this vulnerability to obtain sensitive information. Huawei AR, etc. are routing switches of China Huawei (Huawei). The following products and versions are affected: Huawei AR V200R001 , V200R002 , V200R003 , V200R005C10 , V200R005C20 , V200R005C30 ; Quidway S9300 V200R003C00SPC500 , V200R002C00SPC100 , V200R001C00SPC300 ; S12700 V200R006C00 , V200R005C00 ; S9300 V200R006C00SPC500 , V200R005C00SPC300 ; Quidway S5300 V200R001C00SPC300
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0306", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c10" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "quidway s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c30" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "ar", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar router", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "quidway s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "quidway s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar routers", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300li v200r006c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r003c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r003c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r002c00spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r001c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r009c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r007c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r007c00spc100", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-8085" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "76897" } ], "trust": 0.3 }, "cve": "CVE-2015-8085", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-8085", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2015-07446", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-86046", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2015-8085", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-8085", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2015-07446", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201510-757", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-86046", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm. plural Huawei There is a vulnerability in the product software that can obtain and decrypt passwords. Supplementary information : CWE Vulnerability type by CWE-326: Inadequate Encryption Strength ( Incorrect cipher strength ) Has been identified. http://cwe.mitre.org/data/definitions/326.htmlA remotely authenticated administrator can use a choice of reversible encryption algorithms to obtain and decrypt passwords. Huawei AR Routers is an AR series router product from China Huawei. An information disclosure vulnerability exists in Huawei AR Routers. An attacker could exploit this vulnerability to obtain sensitive information. Huawei AR, etc. are routing switches of China Huawei (Huawei). The following products and versions are affected: Huawei AR V200R001 , V200R002 , V200R003 , V200R005C10 , V200R005C20 , V200R005C30 ; Quidway S9300 V200R003C00SPC500 , V200R002C00SPC100 , V200R001C00SPC300 ; S12700 V200R006C00 , V200R005C00 ; S9300 V200R006C00SPC500 , V200R005C00SPC300 ; Quidway S5300 V200R001C00SPC300 ", "sources": [ { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "BID", "id": "76897" }, { "db": "VULHUB", "id": "VHN-86046" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-8085", "trust": 3.4 }, { "db": "BID", "id": "76897", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2015-007261", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201510-757", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2015-07446", "trust": 0.6 }, { "db": "SEEBUG", "id": "SSVID-89742", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-86046", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "id": "VAR-201610-0306", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" } ], "trust": 1.4761443282352942 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" } ] }, "last_update_date": "2023-12-18T12:51:29.938000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20150930-01-Routers", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007261" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-326", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-86046" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/76897" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8085" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8085" }, { "trust": 0.3, "url": "http://www.huawei.com" }, { "trust": 0.3, "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-455876.htm" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2015-07446" }, { "date": "2016-10-03T00:00:00", "db": "VULHUB", "id": "VHN-86046" }, { "date": "2015-09-30T00:00:00", "db": "BID", "id": "76897" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "date": "2016-10-03T21:59:03.800000", "db": "NVD", "id": "CVE-2015-8085" }, { "date": "2015-09-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-24T00:00:00", "db": "CNVD", "id": "CNVD-2015-07446" }, { "date": "2016-11-28T00:00:00", "db": "VULHUB", "id": "VHN-86046" }, { "date": "2016-09-19T17:00:00", "db": "BID", "id": "76897" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "date": "2016-11-28T19:46:01.013000", "db": "NVD", "id": "CVE-2015-8085" }, { "date": "2016-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201510-757" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability in obtaining password in product software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007261" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201510-757" } ], "trust": 0.6 } }
var-202106-0600
Vulnerability from variot
There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service. multiple Huawei The product contains an input verification vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Huawei S12700, etc. are all enterprise-level switch products of China's Huawei (Huawei). Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202106-0600", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22377" } ] }, "cve": "CVE-2021-22377", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-22377", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.1, "id": "CNVD-2022-20321", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.2, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-22377", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22377", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2022-20321", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202106-343", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service. multiple Huawei The product contains an input verification vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Huawei S12700, etc. are all enterprise-level switch products of China\u0027s Huawei (Huawei). Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22377", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2021-008572", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-20321", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021060402", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202106-343", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "id": "VAR-202106-0600", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" } ], "trust": 1.4004768077777778 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" } ] }, "last_update_date": "2023-12-18T11:15:24.484000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210602-01-cmdinj", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" }, { "title": "Patch for Command Injection Vulnerability in Multiple Huawei Products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/326156" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=155521" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Incorrect input confirmation (CWE-20) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22377" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021060402" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2022-20321" }, { "date": "2022-03-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "date": "2021-06-22T19:15:07.953000", "db": "NVD", "id": "CVE-2021-22377" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-06-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2022-20321" }, { "date": "2022-03-18T09:13:00", "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "date": "2021-06-29T17:07:26.450000", "db": "NVD", "id": "CVE-2021-22377" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-07-01T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-343" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "multiple \u00a0Huawei\u00a0 Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008572" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-201803-1331
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1331", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c02" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17136" } ] }, "cve": "CVE-2017-17136", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17136", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38289", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108128", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17136", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17136", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38289", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-129", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108128", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17136", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012865", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-129", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38289", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108128", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "id": "VAR-201803-1331", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" } ], "trust": 1.5648380440740741 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" } ] }, "last_update_date": "2023-12-18T13:52:43.961000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module heap overflow vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111827" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17136" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17136" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38289" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108128" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "date": "2018-03-05T19:29:00.487000", "db": "NVD", "id": "CVE-2017-17136" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38289" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108128" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "date": "2018-03-27T15:30:04.670000", "db": "NVD", "id": "CVE-2017-17136" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-129" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012865" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-129" } ], "trust": 0.6 } }
var-201306-0006
Vulnerability from variot
The Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S3700, S5700, S6700, AR G3, H3C AR(OEM IN), AR 19, AR 29, AR 49, Eudemon100E, Eudemon200, Eudemon300, Eudemon500, Eudemon1000, Eudemon1000E-U/USG5300, Eudemon1000E-X/USG5500, Eudemon8080E/USG9300, Eudemon8160E/USG9300, Eudemon8000E-X/USG9500, E200E-C/USG2200, E200E-X3/USG2200, E200E-X5/USG2200, E200E-X7/USG2200, E200E-C/USG5100, E200E-X3/USG5100, E200E-X5/USG5100, E200E-X7/USG5100, E200E-B/USG2100, E200E-X1/USG2100, E200E-X2/USG2100, SVN5300, SVN2000, SVN5000, SVN3000, NIP100, NIP200, NIP1000, NIP2100, NIP2200, and NIP5100 use the DES algorithm for stored passwords, which makes it easier for context-dependent attackers to obtain cleartext passwords via a brute-force attack. Huawei networking equipment use a DES encryption algorithm for password and encryption. DES is publicly known to be easily cracked. plural Huawei The product uses the stored password DES Because of the use of the algorithm, a vulnerability exists in which a plaintext password is obtained.Brute force attack by attacker (Brute force attack) You may be able to get a plaintext password via. Huawei is the world's leading provider of information and communication solutions. Huawei Quidway is a series of switches developed by Huawei. The Huawei CX600 is based on Huawei's mature VRP platform and has powerful routing, L2/L3 multicast, 5-level H-QoS, packet buffering, and ACL capabilities. Multiple Huawei products are prone to a weak password encryption weakness. Successful exploits may allow an attacker to decrypt stored passwords; this may aid in further attacks. The following are vulnerable: Huawei Quidway series Huawei CX600 V600R001 Huawei CX600 V600R003C00SPC900 Huawei ME60 V600R002C07 and prior versions AR 19/29/49 R2207 and prior versions. Weak password encryption on Huawei products ===========================================
[ADVISORY INFORMATION] Title: Weak password encryption on Huawei products Release date: 13/11/2012 Credits: Roberto Paleari, Emaze Networks (roberto.paleari@emaze.net) Ivan Speziale, Emaze Networks (ivan.speziale@emaze.net)
[VULNERABILITY INFORMATION] Class: Information disclosure
[AFFECTED PRODUCTS] We confirm the presence of this security vulnerability on the following products: * Huawei Quidway series * Huawei CX600
Other models are probably also vulnerable, but they were not checked. As a consequence, passwords extracted from a victim's device can be deciphered instantaneously.
A Python procedure that decodes a given password is included below. Upon termination, procedure decrypt_password() returns the clear-text password.
def decode_char(c): if c == 'a': r = '?' else: r = c return ord(r) - ord('!')
def ascii_to_binary(s): assert len(s) == 24
out = [0]*18
i = 0
j = 0
for i in range(0, len(s), 4):
y = decode_char(s[i + 0])
y = (y << 6) & 0xffffff
k = decode_char(s[i + 1])
y = (y | k) & 0xffffff
y = (y << 6) & 0xffffff
k = decode_char(s[i + 2])
y = (y | k) & 0xffffff
y = (y << 6) & 0xffffff
k = decode_char(s[i + 3])
y = (y | k) & 0xffffff
out[j+2] = chr(y & 0xff)
out[j+1] = chr((y>>8) & 0xff)
out[j+0] = chr((y>>16) & 0xff)
j += 3
return "".join(out)
def decrypt_password(p): r = ascii_to_binary(p)
r = r[:16]
d = DES.new("\x01\x02\x03\x04\x05\x06\x07\x08", DES.MODE_ECB)
r = d.decrypt(r)
return r.rstrip("\x00")
[REMEDIATION] We recommend to store passwords using a proper hashing algorithm, instead of leveraging symmetric encryption. Further details are available at the following URL: http://support.huawei.com/enterprise/ReadLatestNewsAction.action?contentId=NEWS1000001141
[COPYRIGHT] Copyright(c) Emaze Networks S.p.A 2012, All rights reserved worldwide. Permission is hereby granted to redistribute this advisory, providing that no changes are made and that the copyright notices and disclaimers remain intact.
[DISCLAIMER] Emaze Networks S.p.A is not responsible for the misuse of the information provided in our security advisories. These advisories are a service to the professional security community. There are NO WARRANTIES with regard to this information. Any application or distribution of this information constitutes acceptance AS IS, at the user's own risk. This information is subject to change without notice
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201306-0006", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "acu", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r003c01spc100" }, { "model": "acu", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "acu", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00spc100" }, { "model": "ar g3", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "ar g3", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c01" }, { "model": "ar g3", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00spc200" }, { "model": "atn", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "atn", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c01" }, { "model": "cx200", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r005" }, { "model": "cx300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r005" }, { "model": "cx600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002" }, { "model": "cx600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r001" }, { "model": "cx600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r002" }, { "model": "cx600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r003" }, { "model": "e200e-b", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v100r005c01" }, { "model": "e200e-c", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "e200e-x1", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v100r005c01" }, { "model": "e200e-x2", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v100r005c01" }, { "model": "eudemon1000", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v200r006c02" }, { "model": "eudemon1000e-u", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "eudemon1000e-x", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v200r002" }, { "model": "eudemon100e", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r007" }, { "model": "eudemon200", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "eudemon300", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v200r006c02" }, { "model": "eudemon500", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v200r006c02" }, { "model": "eudemon8000e-x", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00spc600" }, { "model": "ma5200g", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003" }, { "model": "ma5200g", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v300r003" }, { "model": "me60", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r005" }, { "model": "me60", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "me60", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r002" }, { "model": "me60", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r003" }, { "model": "me60", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r005c00spc600" }, { "model": "ne20", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005" }, { "model": "ne40", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v300r005" }, { "model": "ne40e", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r001" }, { "model": "ne5000e", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v300r007" }, { "model": "ne5000e", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v800r002" }, { "model": "ne80", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v300r005" }, { "model": "ne80e", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r001" }, { "model": "ne80e", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r002" }, { "model": "ne80e", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v600r003" }, { "model": "nip100", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r001" }, { "model": "nip1000", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r001" }, { "model": "nip200", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r001" }, { "model": "nip2100", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r001c00" }, { "model": "nip2200", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r001c00" }, { "model": "nip5100", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r001c00" }, { "model": "s2300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r002" }, { "model": "s2300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r003" }, { "model": "s2300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r005" }, { "model": "s2300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s2700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s3300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r002" }, { "model": "s3300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r003" }, { "model": "s3300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r005" }, { "model": "s3300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s3300hi", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s3300hi", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "s3700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r005" }, { "model": "s3700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s3700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r002" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r003" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r005" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s5300hi", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s5300hi", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "s5306", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s5306", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r005" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r003" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "s9300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r001" }, { "model": "s9300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r002" }, { "model": "s9300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r003" }, { "model": "s9300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r006" }, { "model": "svn2000", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "svn3000", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r002c02spc802b041" }, { "model": "svn5000", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "svn5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r001c01b019" }, { "model": "wlan ac 6605", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "wlan ac 6605", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00spc100" }, { "model": "cx600", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "eudemon 8160e", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "eudemon usg5500", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "e200x3", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "h3c ar\\", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "r2209" }, { "model": "ar 19\\/29\\/49", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "r2207" }, { "model": "e200x7", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "e200 usg2200", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "eudemon usg9500", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc600" }, { "model": "e200 usg5100", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "eudemon usg5300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "ne40e\\/80e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r002" }, { "model": "eudemon 8080e", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "e200e-usg2100", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v100r005c01" }, { "model": "ne40e\\/80e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r003" }, { "model": "e200x5", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ne40e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r005" }, { "model": "ne20e-x6", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r005" }, { "model": "eudemon usg9300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar 19/29/49", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "r2207" }, { "model": "e200e-x3", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "e200e-x5", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "e200e-x7", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "e200e/usg2100", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v100r005c01" }, { "model": "e200e/usg2200", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "e200e/usg5100", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "eudemon8080e", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v100r003c00" }, { "model": "eudemon8160e", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v100r003c00" }, { "model": "eudemonusg5300", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v200r001" }, { "model": "eudemonusg5500", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v200r002" }, { "model": "eudemonusg9300", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v100r003c00" }, { "model": "eudemonusg9500", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "v200r001c00spc600" }, { "model": "h3c ar", "scope": "lte", "trust": 0.8, "vendor": "huawei", "version": "ar x9 series r2209" }, { "model": "ne20e-x6", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v600r003" }, { "model": "ne40e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v300r003" }, { "model": "ne40e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v600r002" }, { "model": "ne40e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v600r003" }, { "model": "ne40e/80e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v300r003" }, { "model": "ne40e/80e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v600r001" }, { "model": "ne40e/80e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v600r002" }, { "model": "ne40e/80e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v600r003" }, { "model": "ne80e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v300r003" }, { "model": "s2700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v100r005" }, { "model": "ne5000e v300r007", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ne5000e v800r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ma5200g v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ma5200g v300r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ne40e/80e", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "atn v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "atn v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ne40/ne80 v300r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ne20e-x6 v600r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ne20 v200r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "me60", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cx200/cx300 v100r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "acu v100r003c01spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "acu v200r001c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "acu v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "wlan ac v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6605" }, { "model": "wlan ac v200r001c00spc100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6605" }, { "model": "s9300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300/s3300/s5300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300/s3300/s5300/s2700/s3 v100r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300/s3300/s5300/s3300hi/ v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300hi/s5300hi/s5306/s630 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar g3 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar g3 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar g3 v200r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "h3c ar ar series r2209", "scope": "lte", "trust": 0.6, "vendor": "huawei", "version": "\u003c=x9" }, { "model": "ar r2207", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "19/29/49\u003c=" }, { "model": "eudemon100e v200r007", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "eudemon200 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "eudemon300\u0026500\u00261000 v200r006c02", "scope": "lte", "trust": 0.6, "vendor": "huawei", "version": "\u003c=" }, { "model": "eudemon1000e-u/usg5300 v200r001", "scope": "lte", "trust": 0.6, "vendor": "huawei", "version": "\u003c=" }, { "model": "eudemon1000e-x/usg5500 v200r002", "scope": "lte", "trust": 0.6, "vendor": "huawei", "version": "\u003c=" }, { "model": "eudemon8080e\u00268160e/usg9300 v100r003c00", "scope": "lte", "trust": 0.6, "vendor": "huawei", "version": "\u003c=" }, { "model": "eudemon8000e-x/usg9500 v200r001c00spc600", "scope": "lte", "trust": 0.6, "vendor": "huawei", "version": "\u003c=" }, { "model": "e200e-c\u0026x3\u0026x5\u0026x7/usg2200\u00265100 v200r003c00", "scope": "lte", "trust": 0.6, "vendor": "huawei", "version": "\u003c=" }, { "model": "e200e-b\u0026x1\u0026x2/usg2100 v100r005c01", "scope": "lte", "trust": 0.6, "vendor": "huawei", "version": "\u003c=" }, { "model": "svn5300 v100r001c01b019", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn2000\u00265000 series v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn3000 v100r002c02spc802b041", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip100/200/1000 v100r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip2100\u00262200\u00265100 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "quidway series", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "quidway series", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "0" }, { "model": "me60 v600r002c07", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "cx600 v600r003c00spc900", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "cx600 v600r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar r2207", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "19/29/49" }, { "model": "me60 v600r005c00spc900", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "cx600 v600r005c00spc900", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "cx600 v600r003c00spca00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar r2209", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "19/29/49" } ], "sources": [ { "db": "CERT/CC", "id": "VU#948096" }, { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "CNVD", "id": "CNVD-2012-6517" }, { "db": "BID", "id": "56510" }, { "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "db": "NVD", "id": "CVE-2012-4960" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ma5200g:v300r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ma5200g:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne40e:v300r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:atn:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:atn:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:me60:v600r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:me60:v600r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:cx300:v100r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:acu:v100r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:acu:v200r001c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s9300:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s7700:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5300:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s2300:v100r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3300hi:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5300hi:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3300hi:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5300hi:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ar_g3:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ar_g3:v200r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon_usg5500:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r002", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon_8160e:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200x5:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200x7:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:h3c_ar\\(oem_in\\):*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r2209", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon500:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r006c02", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:svn3000:v100r002c02spc802b041:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:svn5000:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne40e:v600r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne80e:v600r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne40:v300r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne80:v300r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:me60:v600r005c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:cx600:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:acu:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:wlan_ac_6605:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s7700:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s2300:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3300:v100r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5300:v100r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5306:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s6300:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5306:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s6300:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ar_19\\/29\\/49:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r2207", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon100e:v200r007:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon_8080e:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon_usg9300:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200_usg2200:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200_usg5100:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon1000:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r006c02", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:nip5100:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:nip2200:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:svn2000:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:svn5300:v100r001c01b019:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne40e\\/80e:v600r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne80e:v600r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne20e-x6:v300r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne20:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:cx600:v600r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:cx600:v600r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:wlan_ac_6605:v200r001c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s9300:v100r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s2300:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3300:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3700:v100r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5700:v100r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s2700:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3700:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3700:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5700:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon200:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon300:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r006c02", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon1000e-u:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon8000e-x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc600", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon_usg9500:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c00spc600", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200e-b:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r005c01", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200e-x1:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r005c01", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:nip2100:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:nip1000:v100r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne5000e:v300r007:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne5000e:v800r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne40e\\/80e:v600r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ne80e:v600r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:me60:v100r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:me60:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:cx600:v600r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:cx200:v100r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s9300:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s9300:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3300:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5300:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s2300:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s3300:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5300:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s5700:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s6700:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:s6700:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:ar_g3:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon_usg5300:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:eudemon1000e-x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r002", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200e-c:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200x3:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200e-x2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r005c01", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:e200e-usg2100:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r005c01", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:nip200:v100r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:huawei:nip100:v100r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-4960" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Roberto Paleari and Ivan Speziale from Emaze Networks", "sources": [ { "db": "BID", "id": "56510" }, { "db": "CNNVD", "id": "CNNVD-201211-280" } ], "trust": 0.9 }, "cve": "CVE-2012-4960", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "availabilityRequirement": "NOT DEFINED", "baseScore": 6.5, "collateralDamagePotential": "LOW-MEDIUM", "confidentialityImpact": "PARTIAL", "confidentialityRequirement": "NOT DEFINED", "enviromentalScore": 5.1, "exploitability": "FUNCTIONAL", "exploitabilityScore": 8.0, "id": "CVE-2012-4960", "impactScore": 6.4, "integrityImpact": "PARTIAL", "integrityRequirement": "NOT DEFINED", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "remediationLevel": "OFFICIAL FIX", "reportConfidence": "CONFIRMED", "severity": "MEDIUM", "targetDistribution": "MEDIUM", "trust": 0.8, "userInterationRequired": null, "vector_string": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2012-4960", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CNVD-2013-08074", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-58241", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-4960", "trust": 2.6, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2013-08074", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201306-403", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-58241", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#948096" }, { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "VULHUB", "id": "VHN-58241" }, { "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "db": "NVD", "id": "CVE-2012-4960" }, { "db": "CNNVD", "id": "CNNVD-201306-403" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S3700, S5700, S6700, AR G3, H3C AR(OEM IN), AR 19, AR 29, AR 49, Eudemon100E, Eudemon200, Eudemon300, Eudemon500, Eudemon1000, Eudemon1000E-U/USG5300, Eudemon1000E-X/USG5500, Eudemon8080E/USG9300, Eudemon8160E/USG9300, Eudemon8000E-X/USG9500, E200E-C/USG2200, E200E-X3/USG2200, E200E-X5/USG2200, E200E-X7/USG2200, E200E-C/USG5100, E200E-X3/USG5100, E200E-X5/USG5100, E200E-X7/USG5100, E200E-B/USG2100, E200E-X1/USG2100, E200E-X2/USG2100, SVN5300, SVN2000, SVN5000, SVN3000, NIP100, NIP200, NIP1000, NIP2100, NIP2200, and NIP5100 use the DES algorithm for stored passwords, which makes it easier for context-dependent attackers to obtain cleartext passwords via a brute-force attack. Huawei networking equipment use a DES encryption algorithm for password and encryption. DES is publicly known to be easily cracked. plural Huawei The product uses the stored password DES Because of the use of the algorithm, a vulnerability exists in which a plaintext password is obtained.Brute force attack by attacker (Brute force attack) You may be able to get a plaintext password via. Huawei is the world\u0027s leading provider of information and communication solutions. Huawei Quidway is a series of switches developed by Huawei. The Huawei CX600 is based on Huawei\u0027s mature VRP platform and has powerful routing, L2/L3 multicast, 5-level H-QoS, packet buffering, and ACL capabilities. Multiple Huawei products are prone to a weak password encryption weakness. \nSuccessful exploits may allow an attacker to decrypt stored passwords; this may aid in further attacks. \nThe following are vulnerable:\nHuawei Quidway series\nHuawei CX600 V600R001\nHuawei CX600 V600R003C00SPC900\nHuawei ME60 V600R002C07 and prior versions\nAR 19/29/49 R2207 and prior versions. Weak password encryption on Huawei products\n===========================================\n\n[ADVISORY INFORMATION]\nTitle:\t\tWeak password encryption on Huawei products\nRelease date: 13/11/2012\nCredits: \tRoberto Paleari, Emaze Networks (roberto.paleari@emaze.net)\n\t\tIvan Speziale, Emaze Networks (ivan.speziale@emaze.net)\n\n[VULNERABILITY INFORMATION]\nClass: \t Information disclosure\n\n[AFFECTED PRODUCTS]\nWe confirm the presence of this security vulnerability on the following\nproducts:\n * Huawei Quidway series\n * Huawei CX600\n\nOther models are probably also vulnerable, but they were not checked. As a consequence, passwords extracted from a\nvictim\u0027s device can be deciphered instantaneously. \n\nA Python procedure that decodes a given password is included below. Upon\ntermination, procedure decrypt_password() returns the clear-text password. \n\n\u003ccut\u003e\nfrom Crypto.Cipher import DES\n\ndef decode_char(c):\n if c == \u0027a\u0027:\n r = \u0027?\u0027\n else:\n r = c\n return ord(r) - ord(\u0027!\u0027)\n\ndef ascii_to_binary(s):\n assert len(s) == 24\n\n out = [0]*18\n i = 0\n j = 0\n\n for i in range(0, len(s), 4):\n y = decode_char(s[i + 0])\n y = (y \u003c\u003c 6) \u0026 0xffffff\n\n k = decode_char(s[i + 1])\n y = (y | k) \u0026 0xffffff\n y = (y \u003c\u003c 6) \u0026 0xffffff\n\n k = decode_char(s[i + 2])\n y = (y | k) \u0026 0xffffff\n y = (y \u003c\u003c 6) \u0026 0xffffff\n\n k = decode_char(s[i + 3])\n y = (y | k) \u0026 0xffffff\n\n out[j+2] = chr(y \u0026 0xff)\n out[j+1] = chr((y\u003e\u003e8) \u0026 0xff)\n out[j+0] = chr((y\u003e\u003e16) \u0026 0xff)\n\n j += 3\n\n return \"\".join(out)\n\ndef decrypt_password(p):\n r = ascii_to_binary(p)\n\n r = r[:16]\n\n d = DES.new(\"\\x01\\x02\\x03\\x04\\x05\\x06\\x07\\x08\", DES.MODE_ECB)\n r = d.decrypt(r)\n\n return r.rstrip(\"\\x00\")\n\u003c/cut\u003e\n\n\n[REMEDIATION] \nWe recommend to store passwords using a proper hashing algorithm, instead of\nleveraging symmetric encryption. Further details are available at the following URL:\nhttp://support.huawei.com/enterprise/ReadLatestNewsAction.action?contentId=NEWS1000001141\n\n[COPYRIGHT]\nCopyright(c) Emaze Networks S.p.A 2012, All rights reserved worldwide. \nPermission is hereby granted to redistribute this advisory, providing that no\nchanges are made and that the copyright notices and disclaimers remain intact. \n\n[DISCLAIMER]\nEmaze Networks S.p.A is not responsible for the misuse of the information\nprovided in our security advisories. These advisories are a service to the\nprofessional security community. There are NO WARRANTIES with regard to this\ninformation. Any application or distribution of this information constitutes\nacceptance AS IS, at the user\u0027s own risk. This information is subject to change\nwithout notice", "sources": [ { "db": "NVD", "id": "CVE-2012-4960" }, { "db": "CERT/CC", "id": "VU#948096" }, { "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "CNVD", "id": "CNVD-2012-6517" }, { "db": "BID", "id": "56510" }, { "db": "VULHUB", "id": "VHN-58241" }, { "db": "PACKETSTORM", "id": "118054" } ], "trust": 3.87 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-58241", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-58241" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-4960", "trust": 4.2 }, { "db": "CERT/CC", "id": "VU#948096", "trust": 2.7 }, { "db": "BID", "id": "56510", "trust": 1.6 }, { "db": "JVN", "id": "JVNVU90202792", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2012-006004", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "118054", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2013-08074", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2012-6517", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201211-280", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201306-403", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "38020", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-58241", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#948096" }, { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "CNVD", "id": "CNVD-2012-6517" }, { "db": "VULHUB", "id": "VHN-58241" }, { "db": "BID", "id": "56510" }, { "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "db": "PACKETSTORM", "id": "118054" }, { "db": "NVD", "id": "CVE-2012-4960" }, { "db": "CNNVD", "id": "CNNVD-201211-280" }, { "db": "CNNVD", "id": "CNNVD-201306-403" } ] }, "id": "VAR-201306-0006", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "CNVD", "id": "CNVD-2012-6517" }, { "db": "VULHUB", "id": "VHN-58241" } ], "trust": 2.164663294642857 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 1.2 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "CNVD", "id": "CNVD-2012-6517" } ] }, "last_update_date": "2023-12-18T13:44:36.277000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20120827-01-CX600", "trust": 0.8, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm" }, { "title": "Huawei multiple product encryption is not a strong vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/34800" }, { "title": "Huawei patch for multiple product password encryption vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/25088" }, { "title": "Huawei Fixing measures for vulnerabilities of encryption problems in many products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=170984" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "CNVD", "id": "CNVD-2012-6517" }, { "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "db": "CNNVD", "id": "CNNVD-201306-403" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-58241" }, { "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "db": "NVD", "id": "CVE-2012-4960" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm" }, { "trust": 1.9, "url": "http://www.kb.cert.org/vuls/id/948096" }, { "trust": 0.8, "url": "about vulnerability notes" }, { "trust": 0.8, "url": "contact us about this vulnerability" }, { "trust": 0.8, "url": "provide a vendor statement" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-4960" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu90202792/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-4960" }, { "trust": 0.6, "url": "http://packetstormsecurity.org/files/118054/huawei-weak-password-encryption.html" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/56510" }, { "trust": 0.4, "url": "http://support.huawei.com/enterprise/readlatestnewsaction.action?contentid=news1000001141" }, { "trust": 0.3, "url": "http://www.huawei.com/" }, { "trust": 0.3, "url": "msg://bugtraq/201211130911.qad9ba1q022014@sf01web1.securityfocus.com" } ], "sources": [ { "db": "CERT/CC", "id": "VU#948096" }, { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "CNVD", "id": "CNVD-2012-6517" }, { "db": "VULHUB", "id": "VHN-58241" }, { "db": "BID", "id": "56510" }, { "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "db": "PACKETSTORM", "id": "118054" }, { "db": "NVD", "id": "CVE-2012-4960" }, { "db": "CNNVD", "id": "CNNVD-201211-280" }, { "db": "CNNVD", "id": "CNNVD-201306-403" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#948096" }, { "db": "CNVD", "id": "CNVD-2013-08074" }, { "db": "CNVD", "id": "CNVD-2012-6517" }, { "db": "VULHUB", "id": "VHN-58241" }, { "db": "BID", "id": "56510" }, { "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "db": "PACKETSTORM", "id": "118054" }, { "db": "NVD", "id": "CVE-2012-4960" }, { "db": "CNNVD", "id": "CNNVD-201211-280" }, { "db": "CNNVD", "id": "CNNVD-201306-403" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-08-05T00:00:00", "db": "CERT/CC", "id": "VU#948096" }, { "date": "2013-06-25T00:00:00", "db": "CNVD", "id": "CNVD-2013-08074" }, { "date": "2012-11-16T00:00:00", "db": "CNVD", "id": "CNVD-2012-6517" }, { "date": "2013-06-20T00:00:00", "db": "VULHUB", "id": "VHN-58241" }, { "date": "2012-11-13T00:00:00", "db": "BID", "id": "56510" }, { "date": "2013-06-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "date": "2012-11-13T23:22:55", "db": "PACKETSTORM", "id": "118054" }, { "date": "2013-06-20T15:55:00.897000", "db": "NVD", "id": "CVE-2012-4960" }, { "date": "2012-11-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201211-280" }, { "date": "2013-06-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201306-403" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-10-03T00:00:00", "db": "CERT/CC", "id": "VU#948096" }, { "date": "2013-07-01T00:00:00", "db": "CNVD", "id": "CNVD-2013-08074" }, { "date": "2012-11-16T00:00:00", "db": "CNVD", "id": "CNVD-2012-6517" }, { "date": "2013-08-22T00:00:00", "db": "VULHUB", "id": "VHN-58241" }, { "date": "2015-03-19T08:28:00", "db": "BID", "id": "56510" }, { "date": "2013-08-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-006004" }, { "date": "2013-08-22T03:59:17.713000", "db": "NVD", "id": "CVE-2012-4960" }, { "date": "2012-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201211-280" }, { "date": "2021-11-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201306-403" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201211-280" }, { "db": "CNNVD", "id": "CNNVD-201306-403" } ], "trust": 1.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei networking equipment weak password cipher", "sources": [ { "db": "CERT/CC", "id": "VU#948096" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201211-280" }, { "db": "CNNVD", "id": "CNNVD-201306-403" } ], "trust": 1.2 } }
var-201802-0527
Vulnerability from variot
XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China's Huawei company. XMLparser is one of the XML parsers. The vulnerability stems from the failure of the network system or product to properly validate the input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0527", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc101" }, { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc102" }, { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc200" }, { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc221" }, { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc400" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r004c10" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r004c10spc003" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r004c10spc100" }, { "model": "s12700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s3700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s3700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc101", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc221", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15346" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-061" } ], "trust": 0.6 }, "cve": "CVE-2017-15346", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15346", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-38222", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106159", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.0, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.7, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15346", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15346", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38222", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-061", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106159", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-15346", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China\u0027s Huawei company. XMLparser is one of the XML parsers. The vulnerability stems from the failure of the network system or product to properly validate the input data", "sources": [ { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15346", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012436", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-061", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38222", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106159", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-15346", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "id": "VAR-201802-0527", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" } ], "trust": 1.6031872141095889 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" } ] }, "last_update_date": "2023-12-18T12:50:54.517000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-xml", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "title": "Huawei\u0027s various product XML parser denial of service vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111809" }, { "title": "Multiple Huawei product XML Remediation measures for resolver security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76889" }, { "title": "Huawei Security Advisories: Security Advisory - Two DOS Vulnerabilities of XML Parser in Some Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=2e3897be411afe991825f2d2f5ab3ea5" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106159" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.3, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "trust": 1.2, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20171201-01-xml-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15346" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15346" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-xml-cn" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200909-01-mbb-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38222" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106159" }, { "date": "2018-02-15T00:00:00", "db": "VULMON", "id": "CVE-2017-15346" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "date": "2018-02-15T16:29:01.047000", "db": "NVD", "id": "CVE-2017-15346" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38222" }, { "date": "2018-02-24T00:00:00", "db": "VULHUB", "id": "VHN-106159" }, { "date": "2018-02-24T00:00:00", "db": "VULMON", "id": "CVE-2017-15346" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "date": "2018-02-24T21:26:57.047000", "db": "NVD", "id": "CVE-2017-15346" }, { "date": "2020-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-061" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012436" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-061" } ], "trust": 0.6 } }
var-201803-1326
Vulnerability from variot
PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The vulnerability is caused by insufficient execution verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version , V200R009C00, V200R010C00; S6700 V200R008C00, V200R009C00, V200R010C00; S7700 V200R007C00, V200R008C00, V200R009C00, V200000; S9700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1326", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17138" } ] }, "cve": "CVE-2017-17138", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17138", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38291", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108130", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17138", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17138", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38291", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-305", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108130", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The vulnerability is caused by insufficient execution verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version , V200R009C00, V200R010C00; S6700 V200R008C00, V200R009C00, V200R010C00; S7700 V200R007C00, V200R008C00, V200R009C00, V200000; S9700", "sources": [ { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17138", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012867", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-305", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38291", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108130", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "id": "VAR-201803-1326", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" } ], "trust": 1.570591724 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" } ] }, "last_update_date": "2023-12-18T12:02:29.539000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module denial of service vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111831" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17138" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17138" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38291" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108130" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "date": "2018-03-05T19:29:00.580000", "db": "NVD", "id": "CVE-2017-17138" }, { "date": "2017-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38291" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108130" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "date": "2018-03-27T15:33:35.427000", "db": "NVD", "id": "CVE-2017-17138" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-305" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012867" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-305" } ], "trust": 0.6 } }
var-201912-0058
Vulnerability from variot
Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal. Huawei S5700 and S6700 Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei S5700 and Huawei S6700 are both enterprise-class switch products from China's Huawei.
A denial of service vulnerability exists in the Huawei S5700 and S6700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0058", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5290" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-190" } ], "trust": 0.6 }, "cve": "CVE-2019-5290", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5290", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-44536", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5290", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5290", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2019-44536", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-190", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-5290", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal. Huawei S5700 and S6700 Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei S5700 and Huawei S6700 are both enterprise-class switch products from China\u0027s Huawei. \n\nA denial of service vulnerability exists in the Huawei S5700 and S6700", "sources": [ { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5290", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-013185", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-44536", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-190", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-5290", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "id": "VAR-201912-0058", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" } ], "trust": 1.48602979 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" } ] }, "last_update_date": "2023-12-18T13:56:29.220000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191204-02-dos", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" }, { "title": "Patch for Huawei S5700 and Huawei S6700 Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/193479" }, { "title": "Huawei S5700 and Huawei S6700 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105644" }, { "title": "Huawei Security Advisories: Security Advisory - DoS Vulnerability in Some Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=2732abfc90c46caada3248f02c0002c1" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5290" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-02-dos-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5290" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172587" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-10T00:00:00", "db": "CNVD", "id": "CNVD-2019-44536" }, { "date": "2019-12-13T00:00:00", "db": "VULMON", "id": "CVE-2019-5290" }, { "date": "2019-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "date": "2019-12-13T15:15:11.397000", "db": "NVD", "id": "CVE-2019-5290" }, { "date": "2019-12-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-10T00:00:00", "db": "CNVD", "id": "CNVD-2019-44536" }, { "date": "2019-12-18T00:00:00", "db": "VULMON", "id": "CVE-2019-5290" }, { "date": "2019-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-5290" }, { "date": "2020-01-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-190" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S5700 and S6700 Input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013185" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-190" } ], "trust": 0.6 } }
var-201803-1080
Vulnerability from variot
Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage. plural Huawei The product contains an input validation vulnerability.Information may be obtained. The Huawei S9700, S5700, S7700, and S9700 are the switch devices of Huawei (Huawei). Multiple Huawei Products are prone to an information-disclosure vulnerability. Remote attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Huawei S12700 and others are all intelligent routing switches of China Huawei (Huawei). The following products and versions are affected: Huawei S12700 V200R007C00, V200R008C00; S5700 V200R007C00; S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1080", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "BID", "id": "95149" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8785" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported the issue.", "sources": [ { "db": "BID", "id": "95149" } ], "trust": 0.3 }, "cve": "CVE-2016-8785", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-8785", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2016-13267", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-97605", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2016-8785", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8785", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2016-13267", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201612-757", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97605", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage. plural Huawei The product contains an input validation vulnerability.Information may be obtained. The Huawei S9700, S5700, S7700, and S9700 are the switch devices of Huawei (Huawei). Multiple Huawei Products are prone to an information-disclosure vulnerability. \nRemote attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Huawei S12700 and others are all intelligent routing switches of China Huawei (Huawei). The following products and versions are affected: Huawei S12700 V200R007C00, V200R008C00; S5700 V200R007C00; S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00", "sources": [ { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "BID", "id": "95149" }, { "db": "VULHUB", "id": "VHN-97605" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8785", "trust": 3.4 }, { "db": "BID", "id": "95149", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2016-008969", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-757", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-13267", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97605", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" }, { "db": "BID", "id": "95149" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "id": "VAR-201803-1080", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" } ], "trust": 1.3964623299999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" } ] }, "last_update_date": "2023-12-18T12:57:02.491000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20161228-04-vrp", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" }, { "title": "Patches for multiple HuaweiVRP platform switch input verification vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/87001" }, { "title": "Various Huawei product input verification vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66714" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97605" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/95149" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8785" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8785" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20161228-04-vrp-cn" }, { "trust": 0.3, "url": "http://www.huawei.com" }, { "trust": 0.3, "url": "http://www.huawei.com/en/psirt/security-advisories/2016/huawei-sa-20161228-04-vrp-en" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" }, { "db": "BID", "id": "95149" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" }, { "db": "BID", "id": "95149" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-29T00:00:00", "db": "CNVD", "id": "CNVD-2016-13267" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-97605" }, { "date": "2016-12-28T00:00:00", "db": "BID", "id": "95149" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "date": "2018-03-09T21:29:00.377000", "db": "NVD", "id": "CVE-2016-8785" }, { "date": "2016-12-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-29T00:00:00", "db": "CNVD", "id": "CNVD-2016-13267" }, { "date": "2018-03-26T00:00:00", "db": "VULHUB", "id": "VHN-97605" }, { "date": "2017-01-12T06:07:00", "db": "BID", "id": "95149" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "date": "2018-03-26T15:24:34.397000", "db": "NVD", "id": "CVE-2016-8785" }, { "date": "2018-03-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-757" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008969" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-757" } ], "trust": 0.6 } }
var-201704-0422
Vulnerability from variot
Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion. The Huawei AR3200 is a Huawei router. The S9700, S5300, S5700, S6300, S6700, S7700, S9300, and S9700 are Huawei switch devices. A number of Huawei products have a memory leak vulnerability. The Multi-Protocol Labeling (MPLS) packet processing module of the device repeatedly requests the memory when processing abnormal packets. There is a risk that the continuous attack will cause the memory to run out. An attacker could exploit this vulnerability to cause the device to run out of memory. The Huawei AR3200 and others are all products of China's Huawei (Huawei). The following products are affected: Huawei AR3200 V200R007C00 Version, V200R005C32 Version, V200R005C20 Version; S12700 V200R008C00 Version, V200R007C00 Version; S5300 V200R008C00 Version, V200R007C00 Version, V200R006C00 Version; S5700 V200R008C00 Version, V200R007C00 Version, V200R006C00 Version; S6300 V200R008C00 Version, V200R007C00 Version; S6700 V200R008C00 version, V200R007C00 version; S7700 V200R008C00 version, V200R007C00 version, V200R006C00 version; S9300 V200R008C00 version, V2007C00 version, V200R006C00 version;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0422", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8797" } ] }, "cve": "CVE-2016-8797", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8797", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-11302", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97617", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8797", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8797", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-11302", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201704-187", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97617", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-8797", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion. The Huawei AR3200 is a Huawei router. The S9700, S5300, S5700, S6300, S6700, S7700, S9300, and S9700 are Huawei switch devices. A number of Huawei products have a memory leak vulnerability. The Multi-Protocol Labeling (MPLS) packet processing module of the device repeatedly requests the memory when processing abnormal packets. There is a risk that the continuous attack will cause the memory to run out. An attacker could exploit this vulnerability to cause the device to run out of memory. The Huawei AR3200 and others are all products of China\u0027s Huawei (Huawei). The following products are affected: Huawei AR3200 V200R007C00 Version, V200R005C32 Version, V200R005C20 Version; S12700 V200R008C00 Version, V200R007C00 Version; S5300 V200R008C00 Version, V200R007C00 Version, V200R006C00 Version; S5700 V200R008C00 Version, V200R007C00 Version, V200R006C00 Version; S6300 V200R008C00 Version, V200R007C00 Version; S6700 V200R008C00 version, V200R007C00 version; S7700 V200R008C00 version, V200R007C00 version, V200R006C00 version; S9300 V200R008C00 version, V2007C00 version, V200R006C00 version;", "sources": [ { "db": "NVD", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8797", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2016-008269", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-187", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-11302", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97617", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-8797", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "id": "VAR-201704-0422", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" } ], "trust": 1.496474832857143 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" } ] }, "last_update_date": "2024-02-13T22:59:50.414000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160608-01-mpls", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" }, { "title": "Patches for memory leaks in various Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/84093" }, { "title": "Various Huawei product memory leak vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69035" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97617" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8797" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8797" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2016/huawei-sa-20160608-01-mpls-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/399.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-18T00:00:00", "db": "CNVD", "id": "CNVD-2016-11302" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-97617" }, { "date": "2017-04-02T00:00:00", "db": "VULMON", "id": "CVE-2016-8797" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "date": "2017-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-187" }, { "date": "2017-04-02T20:59:01.860000", "db": "NVD", "id": "CVE-2016-8797" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-18T00:00:00", "db": "CNVD", "id": "CNVD-2016-11302" }, { "date": "2017-04-11T00:00:00", "db": "VULHUB", "id": "VHN-97617" }, { "date": "2017-04-11T00:00:00", "db": "VULMON", "id": "CVE-2016-8797" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "date": "2017-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-187" }, { "date": "2017-04-11T01:03:45.743000", "db": "NVD", "id": "CVE-2016-8797" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-187" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability that can consume memory in product software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008269" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-187" } ], "trust": 0.6 } }
var-201803-1329
Vulnerability from variot
Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an intelligent routing switch of China Huawei. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R007C01 Version, V200R007C20 Version, V200R008C00 Version, V200R009C00 Version; S1700 V200R006C10 Version, V200R009C00 Version; S2700 V100R006C03 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R006C10 Version, V200R007C00 Version, V200R007C00B050 Version, V200R007C00SPC009T Version, V200R007C00SPC019T Version, V200R008C00 Version, V200R009C00 Version; S3700 V100R006C03 Version; S5700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R003C02 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R005C03 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S6700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R008C00 Version, V200R009C00 Version; S7700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1329", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc019t" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c01" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s3700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00b050" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc009t" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c06" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c06", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00b050", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00spc009t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00spc019t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3700 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00b050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00spc009t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00spc019t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3700_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17141" } ] }, "cve": "CVE-2017-17141", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17141", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2018-07349", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-108134", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17141", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17141", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2018-07349", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-302", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108134", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an intelligent routing switch of China Huawei. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R007C01 Version, V200R007C20 Version, V200R008C00 Version, V200R009C00 Version; S1700 V200R006C10 Version, V200R009C00 Version; S2700 V100R006C03 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R006C10 Version, V200R007C00 Version, V200R007C00B050 Version, V200R007C00SPC009T Version, V200R007C00SPC019T Version, V200R008C00 Version, V200R009C00 Version; S3700 V100R006C03 Version; S5700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R003C02 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R005C03 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S6700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R008C00 Version, V200R009C00 Version; S7700", "sources": [ { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17141", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012890", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-302", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-07349", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108134", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "id": "VAR-201803-1329", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" } ], "trust": 1.5932156033333333 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" } ] }, "last_update_date": "2023-12-18T12:19:01.627000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-mpls", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2018-07349)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/125245" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100236" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17141" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17141" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-07349" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108134" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "date": "2018-03-05T19:29:00.737000", "db": "NVD", "id": "CVE-2017-17141" }, { "date": "2017-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-07349" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108134" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17141" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-302" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012890" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-302" } ], "trust": 0.6 } }
var-201912-0810
Vulnerability from variot
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0810", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c50spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc201" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc009" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc101" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc102" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc700" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r003c00spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc050" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc600" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc300" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50spc100pwe" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc500" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c10spc200" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50pwe" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "ips", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200pwe" }, { "model": "ngfw", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ap2000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc090" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc601" }, { "model": "ap2000", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "db": "NVD", "id": "CVE-2019-5255" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5255" } ] }, "cve": "CVE-2019-5255", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5255", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5255", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5255", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-545", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-5255", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-5255" }, { "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "db": "NVD", "id": "CVE-2019-5255" }, { "db": "CNNVD", "id": "CNNVD-201912-545" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-5255" }, { "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "db": "VULMON", "id": "CVE-2019-5255" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5255", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-013455", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-545", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-5255", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-5255" }, { "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "db": "NVD", "id": "CVE-2019-5255" }, { "db": "CNNVD", "id": "CNNVD-201912-545" } ] }, "id": "VAR-201912-0810", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.466304068 }, "last_update_date": "2023-12-18T13:07:48.303000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191211-01-ssp", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "title": "Multiple Huawei Product code issue vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105907" }, { "title": "Huawei Security Advisories: Security Advisory - Multiple Vulnerabilities in Some Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=903aa11a0dd293bf03731771331f6330" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-5255" }, { "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "db": "CNNVD", "id": "CNNVD-201912-545" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "CWE-476", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "db": "NVD", "id": "CVE-2019-5255" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5255" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5255" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/125.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-5255" }, { "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "db": "NVD", "id": "CVE-2019-5255" }, { "db": "CNNVD", "id": "CNNVD-201912-545" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2019-5255" }, { "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "db": "NVD", "id": "CVE-2019-5255" }, { "db": "CNNVD", "id": "CNNVD-201912-545" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-13T00:00:00", "db": "VULMON", "id": "CVE-2019-5255" }, { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "date": "2019-12-13T23:15:11.723000", "db": "NVD", "id": "CVE-2019-5255" }, { "date": "2019-12-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-545" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-24T00:00:00", "db": "VULMON", "id": "CVE-2019-5255" }, { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013455" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-5255" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-545" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-545" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013455" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-545" } ], "trust": 0.6 } }
var-201801-0045
Vulnerability from variot
Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiCampusS9300 and other products are all products of China Huawei. CampusS9300 and other devices are all switch devices. WLAN AC6005 and so on are all access controller devices. eSapsoftwareplatform is a set of ESAP software platforms running on it. A heap buffer overflow vulnerability exists in eSapsoftwareplatform in several Huawei products. The Campus S9300 and others are switches. The following products and versions are affected: Huawei Campus S9300/ S7700/ S9700 Series switch V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC500 Version; Campus S5300/ S5700/ S6300/ S6700 Series switch V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; AR150/ AR160/ AR200/ AR1200/ AR2200/ AR3200/ AR530/ NetEngine16EX/ SRG1300/ SRG2300/ SRG3300 series router V200R003C01SPC900 Version, V200R003C01SPC300 Version, V200R003C01SPC100 Version, V200R003C00SPC200 Version, V200R003C00SPC100 Version, V200R005C00SPC100 Version, V200R005C00SPC200 Version; WLAN AC6005/6605 V200R003C00SPC100 Version, V200R003C00SPC200 Version, V200R003C00SPC300 Version , V200R003C00SPC500 version, V200R005C00SPC100 version; WLAN ACU2 V200R005C00SPC100 version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-0045", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wlan ac6605", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "wlan ac6005", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "wlan ac6605", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "wlan ac6605", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "wlan ac6005", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "wlan acu2", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "wlan ac6005", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "wlan ac6605", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "wlan ac6605", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "wlan ac6005", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar530", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "ar530", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "ar530", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "ar530", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "ar530", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "ar530", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "wlan ac6005", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc100" }, { "model": "ar530", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc100" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc900" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01spc300" }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar530", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s5300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s5700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s6300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s6700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "wlan ac 6005", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "wlan ac 6605", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "wlan acu2", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s7700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s7700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s9300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s9300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s9300 v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s7700 v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s9700 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s9700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s9700 v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s5300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s5300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s5300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s5700 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s5700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s5700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s6300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s6300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s6300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s6700 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s6700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s6700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "wlan v200r003c00spc100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6605" }, { "model": "wlan v200r003c00spc200", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6605" }, { "model": "wlan v200r003c00spc300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6605" }, { "model": "wlan v200r003c00spc500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6605" }, { "model": "wlan v200r005c00spc100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6605" }, { "model": "wlan ac6005 v200r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "wlan ac6005 v200r003c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "wlan ac6005 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "wlan ac6005 v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "wlan ac6005 v200r005c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "wlan acu2 v200r005c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-03422" }, { "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "db": "NVD", "id": "CVE-2014-4705" }, { "db": "CNNVD", "id": "CNNVD-201801-1088" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar530_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar530_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar530_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar530_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar530_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar530_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar530_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6005_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:wlan_ac6005:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:wlan_ac6605_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:wlan_ac6605:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:wlan_acu2_firmware:v200r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:wlan_acu2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-4705" } ] }, "cve": "CVE-2014-4705", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-4705", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-03422", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-72646", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-4705", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-4705", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-03422", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201801-1088", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-72646", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-03422" }, { "db": "VULHUB", "id": "VHN-72646" }, { "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "db": "NVD", "id": "CVE-2014-4705" }, { "db": "CNNVD", "id": "CNNVD-201801-1088" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiCampusS9300 and other products are all products of China Huawei. CampusS9300 and other devices are all switch devices. WLAN AC6005 and so on are all access controller devices. eSapsoftwareplatform is a set of ESAP software platforms running on it. A heap buffer overflow vulnerability exists in eSapsoftwareplatform in several Huawei products. The Campus S9300 and others are switches. The following products and versions are affected: Huawei Campus S9300/ S7700/ S9700 Series switch V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC500 Version; Campus S5300/ S5700/ S6300/ S6700 Series switch V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; AR150/ AR160/ AR200/ AR1200/ AR2200/ AR3200/ AR530/ NetEngine16EX/ SRG1300/ SRG2300/ SRG3300 series router V200R003C01SPC900 Version, V200R003C01SPC300 Version, V200R003C01SPC100 Version, V200R003C00SPC200 Version, V200R003C00SPC100 Version, V200R005C00SPC100 Version, V200R005C00SPC200 Version; WLAN AC6005/6605 V200R003C00SPC100 Version, V200R003C00SPC200 Version, V200R003C00SPC300 Version , V200R003C00SPC500 version, V200R005C00SPC100 version; WLAN ACU2 V200R005C00SPC100 version", "sources": [ { "db": "NVD", "id": "CVE-2014-4705" }, { "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "db": "CNVD", "id": "CNVD-2018-03422" }, { "db": "VULHUB", "id": "VHN-72646" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-4705", "trust": 3.1 }, { "db": "SECUNIA", "id": "59349", "trust": 2.3 }, { "db": "JVNDB", "id": "JVNDB-2014-008513", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201801-1088", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-03422", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-72646", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-03422" }, { "db": "VULHUB", "id": "VHN-72646" }, { "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "db": "NVD", "id": "CVE-2014-4705" }, { "db": "CNNVD", "id": "CNNVD-201801-1088" } ] }, "id": "VAR-201801-0045", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-03422" }, { "db": "VULHUB", "id": "VHN-72646" } ], "trust": 1.5067365069565217 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-03422" } ] }, "last_update_date": "2023-12-18T13:24:12.576000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20140616-01-eSap", "trust": 0.8, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm" }, { "title": "Patch of various Huawei products eSapsoftwareplatform heap buffer overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/116581" }, { "title": "Multiple Huawei product eSap software platform Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=78164" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-03422" }, { "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "db": "CNNVD", "id": "CNNVD-201801-1088" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-72646" }, { "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "db": "NVD", "id": "CVE-2014-4705" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://secunia.com/advisories/59349" }, { "trust": 2.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4705" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4705" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-03422" }, { "db": "VULHUB", "id": "VHN-72646" }, { "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "db": "NVD", "id": "CVE-2014-4705" }, { "db": "CNNVD", "id": "CNNVD-201801-1088" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-03422" }, { "db": "VULHUB", "id": "VHN-72646" }, { "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "db": "NVD", "id": "CVE-2014-4705" }, { "db": "CNNVD", "id": "CNNVD-201801-1088" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-03422" }, { "date": "2018-01-30T00:00:00", "db": "VULHUB", "id": "VHN-72646" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "date": "2018-01-30T17:29:00.227000", "db": "NVD", "id": "CVE-2014-4705" }, { "date": "2018-01-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201801-1088" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-03422" }, { "date": "2018-02-26T00:00:00", "db": "VULHUB", "id": "VHN-72646" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008513" }, { "date": "2018-02-26T19:31:25.060000", "db": "NVD", "id": "CVE-2014-4705" }, { "date": "2018-01-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201801-1088" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201801-1088" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008513" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201801-1088" } ], "trust": 0.6 } }
var-201912-0913
Vulnerability from variot
There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks. plural Huawei The product contains a vulnerability related to the use of cryptographic algorithms.Information may be obtained. Huawei S12700, etc. are all enterprise-class switch products from Huawei.
A number of Huawei products have encryption problem vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0913", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c20" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c20" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r012c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r012c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r012c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r012c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19397" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-194" } ], "trust": 0.6 }, "cve": "CVE-2019-19397", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-19397", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2020-02964", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-19397", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19397", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2020-02964", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-194", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks. plural Huawei The product contains a vulnerability related to the use of cryptographic algorithms.Information may be obtained. Huawei S12700, etc. are all enterprise-class switch products from Huawei. \n\nA number of Huawei products have encryption problem vulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "CNVD", "id": "CNVD-2020-02964" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19397", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-013188", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-02964", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-194", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "id": "VAR-201912-0913", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" } ], "trust": 1.5410781591666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" } ] }, "last_update_date": "2023-12-18T13:01:57.204000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191204-01-vrp", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" }, { "title": "Patch for Vulnerability in multiple Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/197263" }, { "title": "Multiple Huawei Product encryption problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105645" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-327", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19397" }, { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19397" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-01-vrp-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-20T00:00:00", "db": "CNVD", "id": "CNVD-2020-02964" }, { "date": "2019-12-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "date": "2019-12-13T15:15:11.113000", "db": "NVD", "id": "CVE-2019-19397" }, { "date": "2019-12-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-21T00:00:00", "db": "CNVD", "id": "CNVD-2020-02964" }, { "date": "2019-12-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-19397" }, { "date": "2020-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-194" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerabilities related to the use of cryptographic algorithms in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013188" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-194" } ], "trust": 0.6 } }
var-202106-0619
Vulnerability from variot
There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10. plural Huawei The product contains unspecified vulnerabilities.Information may be tampered with. Huawei S12700, etc. are all enterprise-class switch products of China's Huawei (Huawei) company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202106-0619", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01b102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01b102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22329" } ] }, "cve": "CVE-2021-22329", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22329", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CNVD-2021-84913", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22329", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22329", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2021-84913", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202106-1957", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-22329", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10. plural Huawei The product contains unspecified vulnerabilities.Information may be tampered with. Huawei S12700, etc. are all enterprise-class switch products of China\u0027s Huawei (Huawei) company", "sources": [ { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22329", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2021-008864", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-84913", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202106-1957", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22329", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "id": "VAR-202106-0619", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" } ], "trust": 1.509002045 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" } ] }, "last_update_date": "2023-12-18T13:27:41.787000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210407-01-resourcemanagement", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" }, { "title": "Patch for Incorrect license management vulnerabilities for multiple Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/297536" }, { "title": "Huawei S2700 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=156248" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22329" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-84913" }, { "date": "2021-06-29T00:00:00", "db": "VULMON", "id": "CVE-2021-22329" }, { "date": "2022-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "date": "2021-06-29T20:15:08.083000", "db": "NVD", "id": "CVE-2021-22329" }, { "date": "2021-06-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-84913" }, { "date": "2021-07-07T00:00:00", "db": "VULMON", "id": "CVE-2021-22329" }, { "date": "2022-03-29T09:13:00", "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "date": "2021-07-07T11:34:52.937000", "db": "NVD", "id": "CVE-2021-22329" }, { "date": "2021-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-1957" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008864" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-1957" } ], "trust": 0.6 } }
var-201604-0306
Vulnerability from variot
Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted traffic. Huawei S9300, S5700, S5300, S9300, and S7700 are all S series switches of Huawei. There are security vulnerabilities in various HuaweiQuidway switches. Multiple Huawei Quidway S-Series Switches are prone to a denial-of-service vulnerability. Huawei Quidway S9700, S5700, S5300, S9300, and S7700 are all S-series switch products of China's Huawei (Huawei). The following products and versions are affected: Huawei Quidway S9700, S5700, S5300, S9300, and S7700 using software versions earlier than V200R003SPH012
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0306", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "quidway s9700", "scope": null, "trust": 1.4, "vendor": "huawei", "version": null }, { "model": "quidway s5700", "scope": null, "trust": 1.4, "vendor": "huawei", "version": null }, { "model": "quidway s5300", "scope": null, "trust": 1.4, "vendor": "huawei", "version": null }, { "model": "quidway s9300", "scope": null, "trust": 1.4, "vendor": "huawei", "version": null }, { "model": "quidway s7700", "scope": null, "trust": 1.4, "vendor": "huawei", "version": null }, { "model": "quidway", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r003sph012" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02160" }, { "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "db": "NVD", "id": "CVE-2016-3678" }, { "db": "CNNVD", "id": "CNNVD-201604-178" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:s5700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:s5300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-3678" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "85731" } ], "trust": 0.3 }, "cve": "CVE-2016-3678", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-3678", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-02160", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-92497", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-3678", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-3678", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-02160", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201604-178", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-92497", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02160" }, { "db": "VULHUB", "id": "VHN-92497" }, { "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "db": "NVD", "id": "CVE-2016-3678" }, { "db": "CNNVD", "id": "CNNVD-201604-178" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted traffic. Huawei S9300, S5700, S5300, S9300, and S7700 are all S series switches of Huawei. There are security vulnerabilities in various HuaweiQuidway switches. Multiple Huawei Quidway S-Series Switches are prone to a denial-of-service vulnerability. Huawei Quidway S9700, S5700, S5300, S9300, and S7700 are all S-series switch products of China\u0027s Huawei (Huawei). The following products and versions are affected: Huawei Quidway S9700, S5700, S5300, S9300, and S7700 using software versions earlier than V200R003SPH012", "sources": [ { "db": "NVD", "id": "CVE-2016-3678" }, { "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "db": "CNVD", "id": "CNVD-2016-02160" }, { "db": "BID", "id": "85731" }, { "db": "VULHUB", "id": "VHN-92497" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-3678", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2016-002072", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201604-178", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-02160", "trust": 0.6 }, { "db": "BID", "id": "85731", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-92497", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02160" }, { "db": "VULHUB", "id": "VHN-92497" }, { "db": "BID", "id": "85731" }, { "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "db": "NVD", "id": "CVE-2016-3678" }, { "db": "CNNVD", "id": "CNNVD-201604-178" } ] }, "id": "VAR-201604-0306", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-02160" }, { "db": "VULHUB", "id": "VHN-92497" } ], "trust": 1.2715110655555555 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02160" } ] }, "last_update_date": "2023-12-18T13:44:13.822000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160330-01-switch", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en" }, { "title": "Patches for multiple HuaweiQuidway switch denial of service vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/73980" }, { "title": "Multiple Huawei Quidway Repair measures for switch denial of service vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60879" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02160" }, { "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "db": "CNNVD", "id": "CNNVD-201604-178" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-92497" }, { "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "db": "NVD", "id": "CVE-2016-3678" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-3678" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-3678" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02160" }, { "db": "VULHUB", "id": "VHN-92497" }, { "db": "BID", "id": "85731" }, { "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "db": "NVD", "id": "CVE-2016-3678" }, { "db": "CNNVD", "id": "CNNVD-201604-178" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-02160" }, { "db": "VULHUB", "id": "VHN-92497" }, { "db": "BID", "id": "85731" }, { "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "db": "NVD", "id": "CVE-2016-3678" }, { "db": "CNNVD", "id": "CNNVD-201604-178" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-04-13T00:00:00", "db": "CNVD", "id": "CNVD-2016-02160" }, { "date": "2016-04-11T00:00:00", "db": "VULHUB", "id": "VHN-92497" }, { "date": "2016-03-30T00:00:00", "db": "BID", "id": "85731" }, { "date": "2016-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "date": "2016-04-11T15:59:10.597000", "db": "NVD", "id": "CVE-2016-3678" }, { "date": "2016-04-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-178" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-04-13T00:00:00", "db": "CNVD", "id": "CNVD-2016-02160" }, { "date": "2016-04-14T00:00:00", "db": "VULHUB", "id": "VHN-92497" }, { "date": "2016-03-30T00:00:00", "db": "BID", "id": "85731" }, { "date": "2016-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002072" }, { "date": "2016-04-14T20:18:10.387000", "db": "NVD", "id": "CVE-2016-3678" }, { "date": "2016-04-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-178" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-178" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Quidway Denial of service in switch product software (DoS) Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002072" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-178" } ], "trust": 0.6 } }
var-202001-0173
Vulnerability from variot
Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. Huawei CloudEngine 6800 is a 6800 series 10 Gigabit Ethernet switch for data centers in China's Huawei.
There are security vulnerabilities in Huawei CloudEngine 12800 200R003C00, 200R005C00, and 200R005C10. An attacker could use this vulnerability to connect to an affected device and execute commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0173", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "srg3300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5304" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-890" } ], "trust": 0.6 }, "cve": "CVE-2019-5304", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5304", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2019-33612", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5304", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5304", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-33612", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201909-890", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. Huawei CloudEngine 6800 is a 6800 series 10 Gigabit Ethernet switch for data centers in China\u0027s Huawei. \n\nThere are security vulnerabilities in Huawei CloudEngine 12800 200R003C00, 200R005C00, and 200R005C10. An attacker could use this vulnerability to connect to an affected device and execute commands", "sources": [ { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "CNVD", "id": "CNVD-2019-33612" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5304", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-001035", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-33612", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201909-890", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "id": "VAR-202001-0173", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" } ], "trust": 1.1931409807692308 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" } ] }, "last_update_date": "2023-12-18T13:23:27.887000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200102-01-buffer", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" }, { "title": "Patch for Huawei CloudEngine 6800 Improper Authentication Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/182793" }, { "title": "Huawei CloudEngine 6800 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=98415" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5304" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190918-01-authentication-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5304" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200102-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-29T00:00:00", "db": "CNVD", "id": "CNVD-2019-33612" }, { "date": "2020-01-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "date": "2020-01-03T15:15:11.993000", "db": "NVD", "id": "CVE-2019-5304" }, { "date": "2019-09-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-29T00:00:00", "db": "CNVD", "id": "CNVD-2019-33612" }, { "date": "2020-01-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "date": "2020-01-09T16:19:49.077000", "db": "NVD", "id": "CVE-2019-5304" }, { "date": "2020-01-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-890" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Classic buffer overflow vulnerability in product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001035" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-890" } ], "trust": 0.6 } }
var-202110-1287
Vulnerability from variot
There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20. plural Huawei The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state. Huawei Ngfw Module is a firewall module of China's Huawei (Huawei) company. Huawei IPS Module is an intrusion prevention system (IPS) module of China's Huawei (Huawei) company. Huawei S5700, Huawei S12700, Huawei S2700 and Huawei S6700 are all enterprise-class switch products of China's Huawei (Huawei)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202110-1287", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r020c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc700" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c10spc200" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r020c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc200" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc700" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r013c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r020c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r020c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r020c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r020c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-37129" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei\u0027s internal testing", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 }, "cve": "CVE-2021-37129", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-37129", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2021-83543", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-37129", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-37129", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-83543", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202110-1063", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20. plural Huawei The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state. Huawei Ngfw Module is a firewall module of China\u0027s Huawei (Huawei) company. Huawei IPS Module is an intrusion prevention system (IPS) module of China\u0027s Huawei (Huawei) company. Huawei S5700, Huawei S12700, Huawei S2700 and Huawei S6700 are all enterprise-class switch products of China\u0027s Huawei (Huawei)", "sources": [ { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "CNVD", "id": "CNVD-2021-83543" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-37129", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2021-014145", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-83543", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021102123", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202110-1063", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "id": "VAR-202110-1287", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" } ], "trust": 1.4034704078260871 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" } ] }, "last_update_date": "2023-12-18T12:42:17.185000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20211020-01-outofwrite", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "title": "Patch for Multiple Huawei products out-of-bounds writing vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/296301" }, { "title": "Huawei Ngfw Module Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=167816" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37129" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-cn" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021102123" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-10-18T00:00:00", "db": "CNVD", "id": "CNVD-2021-83543" }, { "date": "2022-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "date": "2021-10-27T01:15:07.763000", "db": "NVD", "id": "CVE-2021-37129" }, { "date": "2021-10-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-03T00:00:00", "db": "CNVD", "id": "CNVD-2021-83543" }, { "date": "2022-10-06T04:50:00", "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "date": "2021-10-28T17:04:45.680000", "db": "NVD", "id": "CVE-2021-37129" }, { "date": "2021-11-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014145" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 } }
var-201906-0055
Vulnerability from variot
Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109). Vendors have confirmed this vulnerability HWPSIRT-2019-03109 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China's Huawei company. The vulnerability stems from the program's insufficient verification of specific parameters of Http messages. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R010C00 Version, V200R012C00 Version, V200R013C00 Version, V200R011C10 Version; S1700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version, V200R011C10 Version, V200R012C00 Version, V200R013C00 version; S2300 V200R003C00 version, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-0055", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300x", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7900", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300x", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9300x", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s7900", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "s9300x", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s7900", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s600-e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r013c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s600-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7900_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7900_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7900_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300x_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300x_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300x_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300x_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5285" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "This vulnerability is by Chi Anxin Codesafe Team of Legendsec of eack Report to Huawei PSIRT .", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-947" } ], "trust": 0.6 }, "cve": "CVE-2019-5285", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5285", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-25515", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-156720", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5285", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5285", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-25515", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201905-947", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-156720", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109). Vendors have confirmed this vulnerability HWPSIRT-2019-03109 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China\u0027s Huawei company. The vulnerability stems from the program\u0027s insufficient verification of specific parameters of Http messages. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R010C00 Version, V200R012C00 Version, V200R013C00 Version, V200R011C10 Version; S1700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version, V200R011C10 Version, V200R012C00 Version, V200R013C00 version; S2300 V200R003C00 version, etc", "sources": [ { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5285", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-005143", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-947", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-25515", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-156720", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "id": "VAR-201906-0055", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" } ], "trust": 1.49839577625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" } ] }, "last_update_date": "2023-12-18T13:02:13.082000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20190522-01-switch", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "title": "Multiple HuaweiS series switches enter patches for verification error vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/172831" }, { "title": "Multiple Huawei S Repair measures for series switch security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92902" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "trust": 1.8, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190522-01-switch-cn" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5285" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5285" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-08-02T00:00:00", "db": "CNVD", "id": "CNVD-2019-25515" }, { "date": "2019-06-04T00:00:00", "db": "VULHUB", "id": "VHN-156720" }, { "date": "2019-06-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "date": "2019-06-04T19:29:00.477000", "db": "NVD", "id": "CVE-2019-5285" }, { "date": "2019-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-08-02T00:00:00", "db": "CNVD", "id": "CNVD-2019-25515" }, { "date": "2019-07-26T00:00:00", "db": "VULHUB", "id": "VHN-156720" }, { "date": "2019-06-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "date": "2019-07-26T11:15:11.877000", "db": "NVD", "id": "CVE-2019-5285" }, { "date": "2019-07-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-947" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei S Series switch vulnerability in input confirmation", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005143" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-947" } ], "trust": 0.6 } }
cve-2014-4705
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/59349 | third-party-advisory, x_refsource_SECUNIA | |
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:27:36.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "59349", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59349" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-06-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-30T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "59349", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59349" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-4705", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "59349", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59349" }, { "name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-4705", "datePublished": "2018-01-30T17:00:00", "dateReserved": "2014-07-01T00:00:00", "dateUpdated": "2024-08-06T11:27:36.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15346
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD |
Version: S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.560Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400," } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15346", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD", "version": { "version_data": [ { "version_value": "S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15346", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5285
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en | x_refsource_CONFIRM | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei | S12700, S12700, S12700, S12700, S12700, S12700, S12700, S12700, S1700, S1700, S1700, S1700, S1700, S1700, S2300, S2300, S2300, S2300, S2300, S2300, S2300, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S5300, S5300, S5300, S5300, S5300, S5300, S5300, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S600-E, S600-E, S600-E, S600-E, S600-E, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7900, S7900, S7900, S9300, S9300, S9300, S9300, S9300, S9300, S9300, S9300X, S9300X, S9300X, S9300X, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700 |
Version: S12700 V200R008C00 Version: S12700 V200R010C00 Version: S12700 V200R012C00 Version: S12700 V200R013C00 Version: S12700 V200R011C10 Version: S1700 V200R008C00 Version: S1700 V200R009C00 Version: S1700 V200R010C00 Version: S1700 V200R011C10 Version: S2300 V200R003C00 Version: S2300 V200R005C00 Version: S2300 V200R008C00 Version: S2300 V200R010C00 Version: S2300 V200R011C10 Version: S2300 V200R012C00 Version: S2300 V200R013C00 Version: S2700 V200R005C00 Version: S2700 V200R006C00 Version: S2700 V200R007C00 Version: S2700 V200R008C00 Version: S2700 V200R010C00 Version: S2700 V200R011C10 Version: S2700 V200R012C00 Version: S2700 V200R013C00 Version: S5300 V200R003C00 Version: S5300 V200R005C00 Version: S5300 V200R008C00 Version: S5300 V200R010C00 Version: S5300 V200R011C10 Version: S5300 V200R012C00 Version: S5700 V200R006C00 Version: S5700 V200R007C00 Version: S5700 V200R008C00 Version: S5700 V200R010C00 Version: S5700 V200R011C10 Version: S5700 V200R012C00 Version: S5700 V200R013C00 Version: S600-E V200R008C00 Version: S600-E V200R010C00 Version: S600-E V200R011C10 Version: S600-E V200R012C00 Version: S600-E V200R013C00 Version: S6300 V200R003C00 Version: S6300 V200R005C00 Version: S6300 V200R007C00 Version: S6300 V200R008C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:52.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S12700, S12700, S12700, S12700, S12700, S12700, S12700, S1700, S1700, S1700, S1700, S1700, S1700, S2300, S2300, S2300, S2300, S2300, S2300, S2300, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S5300, S5300, S5300, S5300, S5300, S5300, S5300, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S600-E, S600-E, S600-E, S600-E, S600-E, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7900, S7900, S7900, S9300, S9300, S9300, S9300, S9300, S9300, S9300, S9300X, S9300X, S9300X, S9300X, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "S12700 V200R008C00" }, { "status": "affected", "version": "S12700 V200R010C00" }, { "status": "affected", "version": "S12700 V200R012C00" }, { "status": "affected", "version": "S12700 V200R013C00" }, { "status": "affected", "version": "S12700 V200R011C10" }, { "status": "affected", "version": "S1700 V200R008C00" }, { "status": "affected", "version": "S1700 V200R009C00" }, { "status": "affected", "version": "S1700 V200R010C00" }, { "status": "affected", "version": "S1700 V200R011C10" }, { "status": "affected", "version": "S2300 V200R003C00" }, { "status": "affected", "version": "S2300 V200R005C00" }, { "status": "affected", "version": "S2300 V200R008C00" }, { "status": "affected", "version": "S2300 V200R010C00" }, { "status": "affected", "version": "S2300 V200R011C10" }, { "status": "affected", "version": "S2300 V200R012C00" }, { "status": "affected", "version": "S2300 V200R013C00" }, { "status": "affected", "version": "S2700 V200R005C00" }, { "status": "affected", "version": "S2700 V200R006C00" }, { "status": "affected", "version": "S2700 V200R007C00" }, { "status": "affected", "version": "S2700 V200R008C00" }, { "status": "affected", "version": "S2700 V200R010C00" }, { "status": "affected", "version": "S2700 V200R011C10" }, { "status": "affected", "version": "S2700 V200R012C00" }, { "status": "affected", "version": "S2700 V200R013C00" }, { "status": "affected", "version": "S5300 V200R003C00" }, { "status": "affected", "version": "S5300 V200R005C00" }, { "status": "affected", "version": "S5300 V200R008C00" }, { "status": "affected", "version": "S5300 V200R010C00" }, { "status": "affected", "version": "S5300 V200R011C10" }, { "status": "affected", "version": "S5300 V200R012C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S5700 V200R007C00" }, { "status": "affected", "version": "S5700 V200R008C00" }, { "status": "affected", "version": "S5700 V200R010C00" }, { "status": "affected", "version": "S5700 V200R011C10" }, { "status": "affected", "version": "S5700 V200R012C00" }, { "status": "affected", "version": "S5700 V200R013C00" }, { "status": "affected", "version": "S600-E V200R008C00" }, { "status": "affected", "version": "S600-E V200R010C00" }, { "status": "affected", "version": "S600-E V200R011C10" }, { "status": "affected", "version": "S600-E V200R012C00" }, { "status": "affected", "version": "S600-E V200R013C00" }, { "status": "affected", "version": "S6300 V200R003C00" }, { "status": "affected", "version": "S6300 V200R005C00" }, { "status": "affected", "version": "S6300 V200R007C00" }, { "status": "affected", "version": "S6300 V200R008C00" } ] } ], "datePublic": "2019-05-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109)" } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-26T10:06:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S12700, S12700, S12700, S12700, S12700, S12700, S12700, S1700, S1700, S1700, S1700, S1700, S1700, S2300, S2300, S2300, S2300, S2300, S2300, S2300, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S5300, S5300, S5300, S5300, S5300, S5300, S5300, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S600-E, S600-E, S600-E, S600-E, S600-E, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7900, S7900, S7900, S9300, S9300, S9300, S9300, S9300, S9300, S9300, S9300X, S9300X, S9300X, S9300X, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700", "version": { "version_data": [ { "version_value": "S12700 V200R008C00" }, { "version_value": "S12700 V200R010C00" }, { "version_value": "S12700 V200R012C00" }, { "version_value": "S12700 V200R013C00" }, { "version_value": "S12700 V200R011C10" }, { "version_value": "S1700 V200R008C00" }, { "version_value": "S1700 V200R009C00" }, { "version_value": "S1700 V200R010C00" }, { "version_value": "S1700 V200R011C10" }, { "version_value": "S2300 V200R003C00" }, { "version_value": "S2300 V200R005C00" }, { "version_value": "S2300 V200R008C00" }, { "version_value": "S2300 V200R010C00" }, { "version_value": "S2300 V200R011C10" }, { "version_value": "S2300 V200R012C00" }, { "version_value": "S2300 V200R013C00" }, { "version_value": "S2700 V200R005C00" }, { "version_value": "S2700 V200R006C00" }, { "version_value": "S2700 V200R007C00" }, { "version_value": "S2700 V200R008C00" }, { "version_value": "S2700 V200R010C00" }, { "version_value": "S2700 V200R011C10" }, { "version_value": "S2700 V200R012C00" }, { "version_value": "S2700 V200R013C00" }, { "version_value": "S5300 V200R003C00" }, { "version_value": "S5300 V200R005C00" }, { "version_value": "S5300 V200R008C00" }, { "version_value": "S5300 V200R010C00" }, { "version_value": "S5300 V200R011C10" }, { "version_value": "S5300 V200R012C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "S5700 V200R007C00" }, { "version_value": "S5700 V200R008C00" }, { "version_value": "S5700 V200R010C00" }, { "version_value": "S5700 V200R011C10" }, { "version_value": "S5700 V200R012C00" }, { "version_value": "S5700 V200R013C00" }, { "version_value": "S600-E V200R008C00" }, { "version_value": "S600-E V200R010C00" }, { "version_value": "S600-E V200R011C10" }, { "version_value": "S600-E V200R012C00" }, { "version_value": "S600-E V200R013C00" }, { "version_value": "S6300 V200R003C00" }, { "version_value": "S6300 V200R005C00" }, { "version_value": "S6300 V200R007C00" }, { "version_value": "S6300 V200R008C00" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5285", "datePublished": "2019-06-04T18:47:35", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:52.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15333
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD |
Version: S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400," } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "DOS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15333", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD", "version": { "version_data": [ { "version_value": "S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DOS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15333", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-5394
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/69302 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/97763 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:49.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "69302", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69302" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "name": "campusswitch-cve20145394-info-disc(97763)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-08T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "69302", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69302" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "name": "campusswitch-cve20145394-info-disc(97763)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-5394", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "69302", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69302" }, { "name": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701", "refsource": "CONFIRM", "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "name": "campusswitch-cve20145394-info-disc(97763)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-5394", "datePublished": "2018-01-08T19:00:00", "dateReserved": "2014-08-22T00:00:00", "dateUpdated": "2024-08-06T11:41:49.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5256
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981 |
Version: V200R005C30 Version: V200R006C10 Version: V200R006C20 Version: V200R007C10 Version: V200R007C20 Version: V200R008C00 Version: V200R008C10 Version: V200R009C00 Version: V500R001C00SPC300 Version: V500R001C00SPC500 Version: V500R001C00SPH303 Version: V500R001C00SPH508 Version: V500R001C20 Version: V500R001C20SPC100 Version: V500R001C20SPC100PWE Version: V500R001C20SPC200 Version: V500R001C20SPC200B062 Version: V500R001C20SPC200PWE Version: V500R001C20SPC300B078 Version: V500R001C20SPC300PWE Version: V500R001C30 Version: V500R001C30SPC100 Version: V500R001C30SPC100PWE Version: V500R001C30SPC200 Version: V500R001C30SPC200PWE Version: V500R001C30SPC300 Version: V500R001C50 Version: V500R001C50PWE Version: V500R001C80 Version: V500R005C00 Version: V500R001C00SPC500PWE Version: V500R002C00 Version: V500R002C00SPC100 Version: V500R002C00SPC100PWE Version: V500R002C00SPC200 Version: V500R002C00SPC200PWE Version: V500R002C00SPC300 Version: V500R002C10 Version: V500R002C10PWE Version: V500R002C30 Version: V500R002C30PWE Version: V200R005C03 Version: V200R003C00SPC100 Version: V500R002C20 Version: V500R001C00 Version: V500R001C00SPC200 Version: V500R001C00SPC600 Version: V500R001C00SPC700 Version: V500R001C20SPC300 Version: V500R001C20SPC500 Version: V500R001C20SPC600 Version: V500R001C60SPC100 Version: V500R001C60SPC101 Version: V500R001C60SPC200 Version: V500R001C60SPC300 Version: V500R001C60SPC500 Version: V500R001C60SPC600 Version: V500R005C00SPC100 Version: V100R001C20SPC100 Version: V500R001C20SPC101 Version: V500R001C80PWE Version: V100R001C00SPC200 Version: V100R001C10SPC200 Version: V100R001C10SPC201 Version: V100R001C20SPC200 Version: V500R001C00SPC050 Version: V500R001C00SPC090 Version: V500R001C30SPC500 Version: V500R001C30SPC600 Version: V500R001C30SPC600PWE Version: V500R001C30SPC601 Version: V500R001C50SPC009 Version: V500R001C50SPC100 Version: V500R001C50SPC100PWE Version: V500R001C50SPC200 Version: V500R001C50SPC200PWE Version: V500R001C50SPC300 Version: V500R001C60 Version: V500R001C60SPC100PWE Version: V500R001C60SPC200PWE Version: V500R005C00SPC102 Version: V500R001C10 Version: V500R001C10SPC100 Version: V500R001C10SPC200 Version: V500R003C00 Version: V500R003C00SPC100 Version: V200R003C50SPC700 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.652Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C30" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C20" }, { "status": "affected", "version": "V200R007C10" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V500R001C00SPC300" }, { "status": "affected", "version": "V500R001C00SPC500" }, { "status": "affected", "version": "V500R001C00SPH303" }, { "status": "affected", "version": "V500R001C00SPH508" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC100PWE" }, { "status": "affected", "version": "V500R001C20SPC200" }, { "status": "affected", "version": "V500R001C20SPC200B062" }, { "status": "affected", "version": "V500R001C20SPC200PWE" }, { "status": "affected", "version": "V500R001C20SPC300B078" }, { "status": "affected", "version": "V500R001C20SPC300PWE" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C30SPC100" }, { "status": "affected", "version": "V500R001C30SPC100PWE" }, { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC200PWE" }, { "status": "affected", "version": "V500R001C30SPC300" }, { "status": "affected", "version": "V500R001C50" }, { "status": "affected", "version": "V500R001C50PWE" }, { "status": "affected", "version": "V500R001C80" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R001C00SPC500PWE" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC100PWE" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC200PWE" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C10" }, { "status": "affected", "version": "V500R002C10PWE" }, { "status": "affected", "version": "V500R002C30" }, { "status": "affected", "version": "V500R002C30PWE" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V500R002C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C00SPC200" }, { "status": "affected", "version": "V500R001C00SPC600" }, { "status": "affected", "version": "V500R001C00SPC700" }, { "status": "affected", "version": "V500R001C20SPC300" }, { "status": "affected", "version": "V500R001C20SPC500" }, { "status": "affected", "version": "V500R001C20SPC600" }, { "status": "affected", "version": "V500R001C60SPC100" }, { "status": "affected", "version": "V500R001C60SPC101" }, { "status": "affected", "version": "V500R001C60SPC200" }, { "status": "affected", "version": "V500R001C60SPC300" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R001C60SPC600" }, { "status": "affected", "version": "V500R005C00SPC100" }, { "status": "affected", "version": "V100R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC101" }, { "status": "affected", "version": "V500R001C80PWE" }, { "status": "affected", "version": "V100R001C00SPC200" }, { "status": "affected", "version": "V100R001C10SPC200" }, { "status": "affected", "version": "V100R001C10SPC201" }, { "status": "affected", "version": "V100R001C20SPC200" }, { "status": "affected", "version": "V500R001C00SPC050" }, { "status": "affected", "version": "V500R001C00SPC090" }, { "status": "affected", "version": "V500R001C30SPC500" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C30SPC600PWE" }, { "status": "affected", "version": "V500R001C30SPC601" }, { "status": "affected", "version": "V500R001C50SPC009" }, { "status": "affected", "version": "V500R001C50SPC100" }, { "status": "affected", "version": "V500R001C50SPC100PWE" }, { "status": "affected", "version": "V500R001C50SPC200" }, { "status": "affected", "version": "V500R001C50SPC200PWE" }, { "status": "affected", "version": "V500R001C50SPC300" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R001C60SPC100PWE" }, { "status": "affected", "version": "V500R001C60SPC200PWE" }, { "status": "affected", "version": "V500R005C00SPC102" }, { "status": "affected", "version": "V500R001C10" }, { "status": "affected", "version": "V500R001C10SPC100" }, { "status": "affected", "version": "V500R001C10SPC200" }, { "status": "affected", "version": "V500R003C00" }, { "status": "affected", "version": "V500R003C00SPC100" }, { "status": "affected", "version": "V200R003C50SPC700" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T22:45:34", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5256", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "version": { "version_data": [ { "version_value": "V200R005C30" }, { "version_value": "V200R006C10" }, { "version_value": "V200R006C20" }, { "version_value": "V200R007C10" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R009C00" }, { "version_value": "V500R001C00SPC300" }, { "version_value": "V500R001C00SPC500" }, { "version_value": "V500R001C00SPH303" }, { "version_value": "V500R001C00SPH508" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C20SPC100" }, { "version_value": "V500R001C20SPC100PWE" }, { "version_value": "V500R001C20SPC200" }, { "version_value": "V500R001C20SPC200B062" }, { "version_value": "V500R001C20SPC200PWE" }, { "version_value": "V500R001C20SPC300B078" }, { "version_value": "V500R001C20SPC300PWE" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C30SPC100" }, { "version_value": "V500R001C30SPC100PWE" }, { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC200PWE" }, { "version_value": "V500R001C30SPC300" }, { "version_value": "V500R001C50" }, { "version_value": "V500R001C50PWE" }, { "version_value": "V500R001C80" }, { "version_value": "V500R005C00" }, { "version_value": "V500R001C00SPC500PWE" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC100PWE" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC200PWE" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C10" }, { "version_value": "V500R002C10PWE" }, { "version_value": "V500R002C30" }, { "version_value": "V500R002C30PWE" }, { "version_value": "V200R005C03" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V500R002C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C00SPC200" }, { "version_value": "V500R001C00SPC600" }, { "version_value": "V500R001C00SPC700" }, { "version_value": "V500R001C20SPC300" }, { "version_value": "V500R001C20SPC500" }, { "version_value": "V500R001C20SPC600" }, { "version_value": "V500R001C60SPC100" }, { "version_value": "V500R001C60SPC101" }, { "version_value": "V500R001C60SPC200" }, { "version_value": "V500R001C60SPC300" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R001C60SPC600" }, { "version_value": "V500R005C00SPC100" }, { "version_value": "V100R001C20SPC100" }, { "version_value": "V500R001C20SPC101" }, { "version_value": "V500R001C80PWE" }, { "version_value": "V100R001C00SPC200" }, { "version_value": "V100R001C10SPC200" }, { "version_value": "V100R001C10SPC201" }, { "version_value": "V100R001C20SPC200" }, { "version_value": "V500R001C00SPC050" }, { "version_value": "V500R001C00SPC090" }, { "version_value": "V500R001C30SPC500" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C30SPC600PWE" }, { "version_value": "V500R001C30SPC601" }, { "version_value": "V500R001C50SPC009" }, { "version_value": "V500R001C50SPC100" }, { "version_value": "V500R001C50SPC100PWE" }, { "version_value": "V500R001C50SPC200" }, { "version_value": "V500R001C50SPC200PWE" }, { "version_value": "V500R001C50SPC300" }, { "version_value": "V500R001C60" }, { "version_value": "V500R001C60SPC100PWE" }, { "version_value": "V500R001C60SPC200PWE" }, { "version_value": "V500R005C00SPC102" }, { "version_value": "V500R001C10" }, { "version_value": "V500R001C10SPC100" }, { "version_value": "V500R001C10SPC200" }, { "version_value": "V500R003C00" }, { "version_value": "V500R003C00SPC100" }, { "version_value": "V200R003C50SPC700" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5256", "datePublished": "2019-12-13T22:45:34", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-3678
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:03:34.462Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted traffic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-04-11T14:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-3678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted traffic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-switch-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-3678", "datePublished": "2016-04-11T15:00:00", "dateReserved": "2016-03-28T00:00:00", "dateUpdated": "2024-08-06T00:03:34.462Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2404
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00, |
Version: S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:24:49.290Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Permission Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-2404", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00,", "version": { "version_data": [ { "version_value": "S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Permission Control" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-2404", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2016-02-18T00:00:00", "dateUpdated": "2024-08-05T23:24:49.290Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8773
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/94285 | vdb-entry, x_refsource_BID |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 |
Version: S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:00.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "name": "94285", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94285" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00", "vendor": "n/a", "versions": [ { "status": "affected", "version": "S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00" } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets." } ], "problemTypes": [ { "descriptions": [ { "description": "input validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-03T09:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "name": "94285", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94285" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8773", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00", "version": { "version_data": [ { "version_value": "S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "input validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "name": "94285", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94285" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8773", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:00.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5257
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981 |
Version: V200R005C30 Version: V200R006C10 Version: V200R006C20 Version: V200R007C10 Version: V200R007C20 Version: V200R008C00 Version: V200R008C10 Version: V200R009C00 Version: V500R001C00SPC300 Version: V500R001C00SPC500 Version: V500R001C00SPH303 Version: V500R001C00SPH508 Version: V500R001C20 Version: V500R001C20SPC100 Version: V500R001C20SPC100PWE Version: V500R001C20SPC200 Version: V500R001C20SPC200B062 Version: V500R001C20SPC200PWE Version: V500R001C20SPC300B078 Version: V500R001C20SPC300PWE Version: V500R001C30 Version: V500R001C30SPC100 Version: V500R001C30SPC100PWE Version: V500R001C30SPC200 Version: V500R001C30SPC200PWE Version: V500R001C30SPC300 Version: V500R001C50 Version: V500R001C50PWE Version: V500R001C80 Version: V500R005C00 Version: V500R001C00SPC500PWE Version: V500R002C00 Version: V500R002C00SPC100 Version: V500R002C00SPC100PWE Version: V500R002C00SPC200 Version: V500R002C00SPC200PWE Version: V500R002C00SPC300 Version: V500R002C10 Version: V500R002C10PWE Version: V500R002C30 Version: V500R002C30PWE Version: V200R005C03 Version: V200R003C00SPC100 Version: V500R002C20 Version: V500R001C00 Version: V500R001C00SPC200 Version: V500R001C00SPC600 Version: V500R001C00SPC700 Version: V500R001C20SPC300 Version: V500R001C20SPC500 Version: V500R001C20SPC600 Version: V500R001C60SPC100 Version: V500R001C60SPC101 Version: V500R001C60SPC200 Version: V500R001C60SPC300 Version: V500R001C60SPC500 Version: V500R001C60SPC600 Version: V500R005C00SPC100 Version: V100R001C20SPC100 Version: V500R001C20SPC101 Version: V500R001C80PWE Version: V100R001C00SPC200 Version: V100R001C10SPC200 Version: V100R001C10SPC201 Version: V100R001C20SPC200 Version: V500R001C00SPC050 Version: V500R001C00SPC090 Version: V500R001C30SPC500 Version: V500R001C30SPC600 Version: V500R001C30SPC600PWE Version: V500R001C30SPC601 Version: V500R001C50SPC009 Version: V500R001C50SPC100 Version: V500R001C50SPC100PWE Version: V500R001C50SPC200 Version: V500R001C50SPC200PWE Version: V500R001C50SPC300 Version: V500R001C60 Version: V500R001C60SPC100PWE Version: V500R001C60SPC200PWE Version: V500R005C00SPC102 Version: V500R001C10 Version: V500R001C10SPC100 Version: V500R001C10SPC200 Version: V500R003C00 Version: V500R003C00SPC100 Version: V200R003C50SPC700 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.752Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C30" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C20" }, { "status": "affected", "version": "V200R007C10" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V500R001C00SPC300" }, { "status": "affected", "version": "V500R001C00SPC500" }, { "status": "affected", "version": "V500R001C00SPH303" }, { "status": "affected", "version": "V500R001C00SPH508" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC100PWE" }, { "status": "affected", "version": "V500R001C20SPC200" }, { "status": "affected", "version": "V500R001C20SPC200B062" }, { "status": "affected", "version": "V500R001C20SPC200PWE" }, { "status": "affected", "version": "V500R001C20SPC300B078" }, { "status": "affected", "version": "V500R001C20SPC300PWE" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C30SPC100" }, { "status": "affected", "version": "V500R001C30SPC100PWE" }, { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC200PWE" }, { "status": "affected", "version": "V500R001C30SPC300" }, { "status": "affected", "version": "V500R001C50" }, { "status": "affected", "version": "V500R001C50PWE" }, { "status": "affected", "version": "V500R001C80" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R001C00SPC500PWE" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC100PWE" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC200PWE" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C10" }, { "status": "affected", "version": "V500R002C10PWE" }, { "status": "affected", "version": "V500R002C30" }, { "status": "affected", "version": "V500R002C30PWE" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V500R002C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C00SPC200" }, { "status": "affected", "version": "V500R001C00SPC600" }, { "status": "affected", "version": "V500R001C00SPC700" }, { "status": "affected", "version": "V500R001C20SPC300" }, { "status": "affected", "version": "V500R001C20SPC500" }, { "status": "affected", "version": "V500R001C20SPC600" }, { "status": "affected", "version": "V500R001C60SPC100" }, { "status": "affected", "version": "V500R001C60SPC101" }, { "status": "affected", "version": "V500R001C60SPC200" }, { "status": "affected", "version": "V500R001C60SPC300" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R001C60SPC600" }, { "status": "affected", "version": "V500R005C00SPC100" }, { "status": "affected", "version": "V100R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC101" }, { "status": "affected", "version": "V500R001C80PWE" }, { "status": "affected", "version": "V100R001C00SPC200" }, { "status": "affected", "version": "V100R001C10SPC200" }, { "status": "affected", "version": "V100R001C10SPC201" }, { "status": "affected", "version": "V100R001C20SPC200" }, { "status": "affected", "version": "V500R001C00SPC050" }, { "status": "affected", "version": "V500R001C00SPC090" }, { "status": "affected", "version": "V500R001C30SPC500" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C30SPC600PWE" }, { "status": "affected", "version": "V500R001C30SPC601" }, { "status": "affected", "version": "V500R001C50SPC009" }, { "status": "affected", "version": "V500R001C50SPC100" }, { "status": "affected", "version": "V500R001C50SPC100PWE" }, { "status": "affected", "version": "V500R001C50SPC200" }, { "status": "affected", "version": "V500R001C50SPC200PWE" }, { "status": "affected", "version": "V500R001C50SPC300" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R001C60SPC100PWE" }, { "status": "affected", "version": "V500R001C60SPC200PWE" }, { "status": "affected", "version": "V500R005C00SPC102" }, { "status": "affected", "version": "V500R001C10" }, { "status": "affected", "version": "V500R001C10SPC100" }, { "status": "affected", "version": "V500R001C10SPC200" }, { "status": "affected", "version": "V500R003C00" }, { "status": "affected", "version": "V500R003C00SPC100" }, { "status": "affected", "version": "V200R003C50SPC700" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network." } ], "problemTypes": [ { "descriptions": [ { "description": "resource management", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T22:16:22", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "version": { "version_data": [ { "version_value": "V200R005C30" }, { "version_value": "V200R006C10" }, { "version_value": "V200R006C20" }, { "version_value": "V200R007C10" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R009C00" }, { "version_value": "V500R001C00SPC300" }, { "version_value": "V500R001C00SPC500" }, { "version_value": "V500R001C00SPH303" }, { "version_value": "V500R001C00SPH508" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C20SPC100" }, { "version_value": "V500R001C20SPC100PWE" }, { "version_value": "V500R001C20SPC200" }, { "version_value": "V500R001C20SPC200B062" }, { "version_value": "V500R001C20SPC200PWE" }, { "version_value": "V500R001C20SPC300B078" }, { "version_value": "V500R001C20SPC300PWE" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C30SPC100" }, { "version_value": "V500R001C30SPC100PWE" }, { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC200PWE" }, { "version_value": "V500R001C30SPC300" }, { "version_value": "V500R001C50" }, { "version_value": "V500R001C50PWE" }, { "version_value": "V500R001C80" }, { "version_value": "V500R005C00" }, { "version_value": "V500R001C00SPC500PWE" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC100PWE" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC200PWE" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C10" }, { "version_value": "V500R002C10PWE" }, { "version_value": "V500R002C30" }, { "version_value": "V500R002C30PWE" }, { "version_value": "V200R005C03" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V500R002C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C00SPC200" }, { "version_value": "V500R001C00SPC600" }, { "version_value": "V500R001C00SPC700" }, { "version_value": "V500R001C20SPC300" }, { "version_value": "V500R001C20SPC500" }, { "version_value": "V500R001C20SPC600" }, { "version_value": "V500R001C60SPC100" }, { "version_value": "V500R001C60SPC101" }, { "version_value": "V500R001C60SPC200" }, { "version_value": "V500R001C60SPC300" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R001C60SPC600" }, { "version_value": "V500R005C00SPC100" }, { "version_value": "V100R001C20SPC100" }, { "version_value": "V500R001C20SPC101" }, { "version_value": "V500R001C80PWE" }, { "version_value": "V100R001C00SPC200" }, { "version_value": "V100R001C10SPC200" }, { "version_value": "V100R001C10SPC201" }, { "version_value": "V100R001C20SPC200" }, { "version_value": "V500R001C00SPC050" }, { "version_value": "V500R001C00SPC090" }, { "version_value": "V500R001C30SPC500" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C30SPC600PWE" }, { "version_value": "V500R001C30SPC601" }, { "version_value": "V500R001C50SPC009" }, { "version_value": "V500R001C50SPC100" }, { "version_value": "V500R001C50SPC100PWE" }, { "version_value": "V500R001C50SPC200" }, { "version_value": "V500R001C50SPC200PWE" }, { "version_value": "V500R001C50SPC300" }, { "version_value": "V500R001C60" }, { "version_value": "V500R001C60SPC100PWE" }, { "version_value": "V500R001C60SPC200PWE" }, { "version_value": "V500R005C00SPC102" }, { "version_value": "V500R001C10" }, { "version_value": "V500R001C10SPC100" }, { "version_value": "V500R001C10SPC200" }, { "version_value": "V500R003C00" }, { "version_value": "V500R003C00SPC100" }, { "version_value": "V200R003C50SPC700" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "resource management" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5257", "datePublished": "2019-12-13T22:16:22", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5304
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;IPS Module;NGFW Module;NIP6300;NIP6600;NetEngine16EX;S5700;S6700;SRG1300;SRG2300;SRG3300;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600 |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 Version: V200R008C50 Version: V200R003C01 Version: V200R005C20 Version: V500R001C20 Version: V500R001C30 Version: V500R002C00 Version: V200R005C00 Version: V200R005C02 Version: V200R005C03 Version: V200R006C00 Version: V200R008C00 Version: V200R010C00 Version: V200R011C00 Version: V200R005C01 Version: V500R001C60 Version: V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:53.290Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;IPS Module;NGFW Module;NIP6300;NIP6600;NetEngine16EX;S5700;S6700;SRG1300;SRG2300;SRG3300;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C50" }, { "status": "affected", "version": "V200R003C01" }, { "status": "affected", "version": "V200R005C20" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R005C02" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "V200R011C00" }, { "status": "affected", "version": "V200R005C01" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-03T14:33:41", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;IPS Module;NGFW Module;NIP6300;NIP6600;NetEngine16EX;S5700;S6700;SRG1300;SRG2300;SRG3300;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C50" }, { "version_value": "V200R003C01" }, { "version_value": "V200R005C20" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R002C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R005C02" }, { "version_value": "V200R005C03" }, { "version_value": "V200R006C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R010C00" }, { "version_value": "V200R011C00" }, { "version_value": "V200R005C01" }, { "version_value": "V500R001C60" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5304", "datePublished": "2020-01-03T14:33:41", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:53.290Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22377
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S12700;S2700;S5700;S6700;S7700 |
Version: V200R019C00SPC500 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:44:12.337Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700;S2700;S5700;S6700;S7700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R019C00SPC500" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service." } ], "problemTypes": [ { "descriptions": [ { "description": "Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-22T18:10:10", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22377", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700;S2700;S5700;S6700;S7700", "version": { "version_data": [ { "version_value": "V200R019C00SPC500" }, { "version_value": "V200R019C00SPC500" }, { "version_value": "V200R019C00SPC500" }, { "version_value": "V200R019C00SPC500" }, { "version_value": "V200R019C00SPC500" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22377", "datePublished": "2021-06-22T18:10:10", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:44:12.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4960
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/948096 | third-party-advisory, x_refsource_CERT-VN | |
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:50:18.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#948096", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/948096" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S3700, S5700, S6700, AR G3, H3C AR(OEM IN), AR 19, AR 29, AR 49, Eudemon100E, Eudemon200, Eudemon300, Eudemon500, Eudemon1000, Eudemon1000E-U/USG5300, Eudemon1000E-X/USG5500, Eudemon8080E/USG9300, Eudemon8160E/USG9300, Eudemon8000E-X/USG9500, E200E-C/USG2200, E200E-X3/USG2200, E200E-X5/USG2200, E200E-X7/USG2200, E200E-C/USG5100, E200E-X3/USG5100, E200E-X5/USG5100, E200E-X7/USG5100, E200E-B/USG2100, E200E-X1/USG2100, E200E-X2/USG2100, SVN5300, SVN2000, SVN5000, SVN3000, NIP100, NIP200, NIP1000, NIP2100, NIP2200, and NIP5100 use the DES algorithm for stored passwords, which makes it easier for context-dependent attackers to obtain cleartext passwords via a brute-force attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-08-22T09:00:00", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "VU#948096", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/948096" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2012-4960", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S3700, S5700, S6700, AR G3, H3C AR(OEM IN), AR 19, AR 29, AR 49, Eudemon100E, Eudemon200, Eudemon300, Eudemon500, Eudemon1000, Eudemon1000E-U/USG5300, Eudemon1000E-X/USG5500, Eudemon8080E/USG9300, Eudemon8160E/USG9300, Eudemon8000E-X/USG9500, E200E-C/USG2200, E200E-X3/USG2200, E200E-X5/USG2200, E200E-X7/USG2200, E200E-C/USG5100, E200E-X3/USG5100, E200E-X5/USG5100, E200E-X7/USG5100, E200E-B/USG2100, E200E-X1/USG2100, E200E-X2/USG2100, SVN5300, SVN2000, SVN5000, SVN3000, NIP100, NIP200, NIP1000, NIP2100, NIP2200, and NIP5100 use the DES algorithm for stored passwords, which makes it easier for context-dependent attackers to obtain cleartext passwords via a brute-force attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#948096", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/948096" }, { "name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-u_194373.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2012-4960", "datePublished": "2013-06-20T15:00:00", "dateReserved": "2012-09-17T00:00:00", "dateUpdated": "2024-08-06T20:50:18.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17141
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700; S1700; S2700; S3700; S5700; S6700; S7700; S9700 |
Version: S12700 V200R005C00 Version: V200R006C00 Version: V200R007C00 Version: V200R007C01 Version: V200R007C20 Version: V200R008C00 Version: V200R009C00 Version: S1700 V200R006C10 Version: S2700 V100R006C03 Version: V200R003C00 Version: V200R005C00 Version: V200R006C10 Version: V200R007C00B050 Version: V200R007C00SPC009T Version: V200R007C00SPC019T Version: S3700 V100R006C03 Version: S5700 V200R001C00 Version: V200R001C01 Version: V200R002C00 Version: V200R003C02 Version: V200R005C01 Version: V200R005C02 Version: V200R005C03 Version: S6700 V200R001C00 Version: S7700 V200R001C00 Version: V200R006C01 Version: V200R008C06 Version: S9700 V200R001C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.910Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700; S1700; S2700; S3700; S5700; S6700; S7700; S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00" }, { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V100R006C03" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00B050" }, { "status": "affected", "version": "V200R007C00SPC009T" }, { "status": "affected", "version": "V200R007C00SPC019T" }, { "status": "affected", "version": "S3700 V100R006C03" }, { "status": "affected", "version": "S5700 V200R001C00" }, { "status": "affected", "version": "V200R001C01" }, { "status": "affected", "version": "V200R002C00" }, { "status": "affected", "version": "V200R003C02" }, { "status": "affected", "version": "V200R005C01" }, { "status": "affected", "version": "V200R005C02" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "S6700 V200R001C00" }, { "status": "affected", "version": "S7700 V200R001C00" }, { "status": "affected", "version": "V200R006C01" }, { "status": "affected", "version": "V200R008C06" }, { "status": "affected", "version": "S9700 V200R001C00" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700; S1700; S2700; S3700; S5700; S6700; S7700; S9700", "version": { "version_data": [ { "version_value": "S12700 V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "S2700 V100R006C03" }, { "version_value": "V200R003C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C00B050" }, { "version_value": "V200R007C00SPC009T" }, { "version_value": "V200R007C00SPC019T" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "S3700 V100R006C03" }, { "version_value": "S5700 V200R001C00" }, { "version_value": "V200R001C01" }, { "version_value": "V200R002C00" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C02" }, { "version_value": "V200R005C00" }, { "version_value": "V200R005C01" }, { "version_value": "V200R005C02" }, { "version_value": "V200R005C03" }, { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "S6700 V200R001C00" }, { "version_value": "V200R001C01" }, { "version_value": "V200R002C00" }, { "version_value": "V200R003C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R005C01" }, { "version_value": "V200R005C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "S7700 V200R001C00" }, { "version_value": "V200R001C01" }, { "version_value": "V200R002C00" }, { "version_value": "V200R003C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R006C01" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C06" }, { "version_value": "V200R009C00" }, { "version_value": "S9700 V200R001C00" }, { "version_value": "V200R001C01" }, { "version_value": "V200R002C00" }, { "version_value": "V200R003C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17141", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T03:23:15.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-8147
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AC6005,AC6605,AR1200,AR200,AR3200,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,CloudEngine 8800,E600,S12700,S1700,S2300,S2700,S5300,S5700,S6300,S6700,S7700,S9300,S9700,Secospace USG6600, |
Version: AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:27:22.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC6005,AC6605,AR1200,AR200,AR3200,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,CloudEngine 8800,E600,S12700,S1700,S2300,S2700,S5300,S5700,S6300,S6700,S7700,S9300,S9700,Secospace USG6600,", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005 ...[truncated*]" } ] } ], "datePublic": "2017-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack." } ], "problemTypes": [ { "descriptions": [ { "description": "MaxAge LSA", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-22T18:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-11-15T00:00:00", "ID": "CVE-2017-8147", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AC6005,AC6605,AR1200,AR200,AR3200,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,CloudEngine 8800,E600,S12700,S1700,S2300,S2700,S5300,S5700,S6300,S6700,S7700,S9300,S9700,Secospace USG6600,", "version": { "version_data": [ { "version_value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "MaxAge LSA" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-8147", "datePublished": "2017-11-22T19:00:00Z", "dateReserved": "2017-04-25T00:00:00", "dateUpdated": "2024-09-16T17:03:05.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17300
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700,S5700,S6700,S7700,S9700 |
Version: S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700,S5700,S6700,S7700,S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset." } ], "problemTypes": [ { "descriptions": [ { "description": "numeric errors", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17300", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700,S5700,S6700,S7700,S9700", "version": { "version_data": [ { "version_value": "S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "numeric errors" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17300", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22329
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S12700;S1700;S2700;S5700;S6700;S7700;S9700 |
Version: V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700;S1700;S2700;S5700;S6700;S7700;S9700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Licenses Management", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-29T19:05:31", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22329", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700;S1700;S2700;S5700;S6700;S7700;S9700", "version": { "version_data": [ { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Licenses Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22329", "datePublished": "2021-06-29T19:05:31", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17138
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.830Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17138", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T03:44:03.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-4087
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:17:30.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-05-23T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4087", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4087", "datePublished": "2016-05-23T19:00:00", "dateReserved": "2016-04-26T00:00:00", "dateUpdated": "2024-08-06T00:17:30.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5255
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981 |
Version: V200R005C30 Version: V200R006C10 Version: V200R006C20 Version: V200R007C10 Version: V200R007C20 Version: V200R008C00 Version: V200R008C10 Version: V200R009C00 Version: V500R001C00SPC300 Version: V500R001C00SPC500 Version: V500R001C00SPH303 Version: V500R001C00SPH508 Version: V500R001C20 Version: V500R001C20SPC100 Version: V500R001C20SPC100PWE Version: V500R001C20SPC200 Version: V500R001C20SPC200B062 Version: V500R001C20SPC200PWE Version: V500R001C20SPC300B078 Version: V500R001C20SPC300PWE Version: V500R001C30 Version: V500R001C30SPC100 Version: V500R001C30SPC100PWE Version: V500R001C30SPC200 Version: V500R001C30SPC200PWE Version: V500R001C30SPC300 Version: V500R001C50 Version: V500R001C50PWE Version: V500R001C80 Version: V500R005C00 Version: V500R001C00SPC500PWE Version: V500R002C00 Version: V500R002C00SPC100 Version: V500R002C00SPC100PWE Version: V500R002C00SPC200 Version: V500R002C00SPC200PWE Version: V500R002C00SPC300 Version: V500R002C10 Version: V500R002C10PWE Version: V500R002C30 Version: V500R002C30PWE Version: V200R005C03 Version: V200R003C00SPC100 Version: V500R002C20 Version: V500R001C00 Version: V500R001C00SPC200 Version: V500R001C00SPC600 Version: V500R001C00SPC700 Version: V500R001C20SPC300 Version: V500R001C20SPC500 Version: V500R001C20SPC600 Version: V500R001C60SPC100 Version: V500R001C60SPC101 Version: V500R001C60SPC200 Version: V500R001C60SPC300 Version: V500R001C60SPC500 Version: V500R001C60SPC600 Version: V500R005C00SPC100 Version: V100R001C20SPC100 Version: V500R001C20SPC101 Version: V500R001C80PWE Version: V100R001C00SPC200 Version: V100R001C10SPC200 Version: V100R001C10SPC201 Version: V100R001C20SPC200 Version: V500R001C00SPC050 Version: V500R001C00SPC090 Version: V500R001C30SPC500 Version: V500R001C30SPC600 Version: V500R001C30SPC600PWE Version: V500R001C30SPC601 Version: V500R001C50SPC009 Version: V500R001C50SPC100 Version: V500R001C50SPC100PWE Version: V500R001C50SPC200 Version: V500R001C50SPC200PWE Version: V500R001C50SPC300 Version: V500R001C60 Version: V500R001C60SPC100PWE Version: V500R001C60SPC200PWE Version: V500R005C00SPC102 Version: V500R001C10 Version: V500R001C10SPC100 Version: V500R001C10SPC200 Version: V500R003C00 Version: V500R003C00SPC100 Version: V200R003C50SPC700 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.961Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C30" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C20" }, { "status": "affected", "version": "V200R007C10" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V500R001C00SPC300" }, { "status": "affected", "version": "V500R001C00SPC500" }, { "status": "affected", "version": "V500R001C00SPH303" }, { "status": "affected", "version": "V500R001C00SPH508" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC100PWE" }, { "status": "affected", "version": "V500R001C20SPC200" }, { "status": "affected", "version": "V500R001C20SPC200B062" }, { "status": "affected", "version": "V500R001C20SPC200PWE" }, { "status": "affected", "version": "V500R001C20SPC300B078" }, { "status": "affected", "version": "V500R001C20SPC300PWE" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C30SPC100" }, { "status": "affected", "version": "V500R001C30SPC100PWE" }, { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC200PWE" }, { "status": "affected", "version": "V500R001C30SPC300" }, { "status": "affected", "version": "V500R001C50" }, { "status": "affected", "version": "V500R001C50PWE" }, { "status": "affected", "version": "V500R001C80" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R001C00SPC500PWE" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC100PWE" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC200PWE" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C10" }, { "status": "affected", "version": "V500R002C10PWE" }, { "status": "affected", "version": "V500R002C30" }, { "status": "affected", "version": "V500R002C30PWE" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V500R002C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C00SPC200" }, { "status": "affected", "version": "V500R001C00SPC600" }, { "status": "affected", "version": "V500R001C00SPC700" }, { "status": "affected", "version": "V500R001C20SPC300" }, { "status": "affected", "version": "V500R001C20SPC500" }, { "status": "affected", "version": "V500R001C20SPC600" }, { "status": "affected", "version": "V500R001C60SPC100" }, { "status": "affected", "version": "V500R001C60SPC101" }, { "status": "affected", "version": "V500R001C60SPC200" }, { "status": "affected", "version": "V500R001C60SPC300" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R001C60SPC600" }, { "status": "affected", "version": "V500R005C00SPC100" }, { "status": "affected", "version": "V100R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC101" }, { "status": "affected", "version": "V500R001C80PWE" }, { "status": "affected", "version": "V100R001C00SPC200" }, { "status": "affected", "version": "V100R001C10SPC200" }, { "status": "affected", "version": "V100R001C10SPC201" }, { "status": "affected", "version": "V100R001C20SPC200" }, { "status": "affected", "version": "V500R001C00SPC050" }, { "status": "affected", "version": "V500R001C00SPC090" }, { "status": "affected", "version": "V500R001C30SPC500" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C30SPC600PWE" }, { "status": "affected", "version": "V500R001C30SPC601" }, { "status": "affected", "version": "V500R001C50SPC009" }, { "status": "affected", "version": "V500R001C50SPC100" }, { "status": "affected", "version": "V500R001C50SPC100PWE" }, { "status": "affected", "version": "V500R001C50SPC200" }, { "status": "affected", "version": "V500R001C50SPC200PWE" }, { "status": "affected", "version": "V500R001C50SPC300" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R001C60SPC100PWE" }, { "status": "affected", "version": "V500R001C60SPC200PWE" }, { "status": "affected", "version": "V500R005C00SPC102" }, { "status": "affected", "version": "V500R001C10" }, { "status": "affected", "version": "V500R001C10SPC100" }, { "status": "affected", "version": "V500R001C10SPC200" }, { "status": "affected", "version": "V500R003C00" }, { "status": "affected", "version": "V500R003C00SPC100" }, { "status": "affected", "version": "V200R003C50SPC700" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T22:48:31", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5255", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "version": { "version_data": [ { "version_value": "V200R005C30" }, { "version_value": "V200R006C10" }, { "version_value": "V200R006C20" }, { "version_value": "V200R007C10" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R009C00" }, { "version_value": "V500R001C00SPC300" }, { "version_value": "V500R001C00SPC500" }, { "version_value": "V500R001C00SPH303" }, { "version_value": "V500R001C00SPH508" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C20SPC100" }, { "version_value": "V500R001C20SPC100PWE" }, { "version_value": "V500R001C20SPC200" }, { "version_value": "V500R001C20SPC200B062" }, { "version_value": "V500R001C20SPC200PWE" }, { "version_value": "V500R001C20SPC300B078" }, { "version_value": "V500R001C20SPC300PWE" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C30SPC100" }, { "version_value": "V500R001C30SPC100PWE" }, { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC200PWE" }, { "version_value": "V500R001C30SPC300" }, { "version_value": "V500R001C50" }, { "version_value": "V500R001C50PWE" }, { "version_value": "V500R001C80" }, { "version_value": "V500R005C00" }, { "version_value": "V500R001C00SPC500PWE" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC100PWE" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC200PWE" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C10" }, { "version_value": "V500R002C10PWE" }, { "version_value": "V500R002C30" }, { "version_value": "V500R002C30PWE" }, { "version_value": "V200R005C03" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V500R002C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C00SPC200" }, { "version_value": "V500R001C00SPC600" }, { "version_value": "V500R001C00SPC700" }, { "version_value": "V500R001C20SPC300" }, { "version_value": "V500R001C20SPC500" }, { "version_value": "V500R001C20SPC600" }, { "version_value": "V500R001C60SPC100" }, { "version_value": "V500R001C60SPC101" }, { "version_value": "V500R001C60SPC200" }, { "version_value": "V500R001C60SPC300" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R001C60SPC600" }, { "version_value": "V500R005C00SPC100" }, { "version_value": "V100R001C20SPC100" }, { "version_value": "V500R001C20SPC101" }, { "version_value": "V500R001C80PWE" }, { "version_value": "V100R001C00SPC200" }, { "version_value": "V100R001C10SPC200" }, { "version_value": "V100R001C10SPC201" }, { "version_value": "V100R001C20SPC200" }, { "version_value": "V500R001C00SPC050" }, { "version_value": "V500R001C00SPC090" }, { "version_value": "V500R001C30SPC500" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C30SPC600PWE" }, { "version_value": "V500R001C30SPC601" }, { "version_value": "V500R001C50SPC009" }, { "version_value": "V500R001C50SPC100" }, { "version_value": "V500R001C50SPC100PWE" }, { "version_value": "V500R001C50SPC200" }, { "version_value": "V500R001C50SPC200PWE" }, { "version_value": "V500R001C50SPC300" }, { "version_value": "V500R001C60" }, { "version_value": "V500R001C60SPC100PWE" }, { "version_value": "V500R001C60SPC200PWE" }, { "version_value": "V500R005C00SPC102" }, { "version_value": "V500R001C10" }, { "version_value": "V500R001C10SPC100" }, { "version_value": "V500R001C10SPC200" }, { "version_value": "V500R003C00" }, { "version_value": "V500R003C00SPC100" }, { "version_value": "V200R003C50SPC700" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5255", "datePublished": "2019-12-13T22:48:31", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8786
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/95139 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S5700, S6700, S7700, S9700 |
Version: S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:00.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "95139", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95139" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S5700, S6700, S7700, S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00" } ] } ], "datePublic": "2016-12-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-10T10:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "name": "95139", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95139" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S5700, S6700, S7700, S9700", "version": { "version_data": [ { "version_value": "S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "95139", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95139" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8786", "datePublished": "2018-03-09T21:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:00.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-8572
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/hw-373182 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions, |
Version: AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:18:48.644Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "SSH Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2014-8572", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,", "version": { "version_data": [ { "version_value": "AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "SSH Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-373182", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2014-8572", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2014-10-31T00:00:00", "dateUpdated": "2024-08-06T13:18:48.644Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5254
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981 |
Version: V200R005C30 Version: V200R006C10 Version: V200R006C20 Version: V200R007C10 Version: V200R007C20 Version: V200R008C00 Version: V200R008C10 Version: V200R009C00 Version: V500R001C00SPC300 Version: V500R001C00SPC500 Version: V500R001C00SPH303 Version: V500R001C00SPH508 Version: V500R001C20 Version: V500R001C20SPC100 Version: V500R001C20SPC100PWE Version: V500R001C20SPC200 Version: V500R001C20SPC200B062 Version: V500R001C20SPC200PWE Version: V500R001C20SPC300B078 Version: V500R001C20SPC300PWE Version: V500R001C30 Version: V500R001C30SPC100 Version: V500R001C30SPC100PWE Version: V500R001C30SPC200 Version: V500R001C30SPC200PWE Version: V500R001C30SPC300 Version: V500R001C50 Version: V500R001C50PWE Version: V500R001C80 Version: V500R005C00 Version: V500R001C00SPC500PWE Version: V500R002C00 Version: V500R002C00SPC100 Version: V500R002C00SPC100PWE Version: V500R002C00SPC200 Version: V500R002C00SPC200PWE Version: V500R002C00SPC300 Version: V500R002C10 Version: V500R002C10PWE Version: V500R002C30 Version: V500R002C30PWE Version: V200R005C03 Version: V200R003C00SPC100 Version: V500R002C20 Version: V500R001C00 Version: V500R001C00SPC200 Version: V500R001C00SPC600 Version: V500R001C00SPC700 Version: V500R001C20SPC300 Version: V500R001C20SPC500 Version: V500R001C20SPC600 Version: V500R001C60SPC100 Version: V500R001C60SPC101 Version: V500R001C60SPC200 Version: V500R001C60SPC300 Version: V500R001C60SPC500 Version: V500R001C60SPC600 Version: V500R005C00SPC100 Version: V100R001C20SPC100 Version: V500R001C20SPC101 Version: V500R001C80PWE Version: V100R001C00SPC200 Version: V100R001C10SPC200 Version: V100R001C10SPC201 Version: V100R001C20SPC200 Version: V500R001C00SPC050 Version: V500R001C00SPC090 Version: V500R001C30SPC500 Version: V500R001C30SPC600 Version: V500R001C30SPC600PWE Version: V500R001C30SPC601 Version: V500R001C50SPC009 Version: V500R001C50SPC100 Version: V500R001C50SPC100PWE Version: V500R001C50SPC200 Version: V500R001C50SPC200PWE Version: V500R001C50SPC300 Version: V500R001C60 Version: V500R001C60SPC100PWE Version: V500R001C60SPC200PWE Version: V500R005C00SPC102 Version: V500R001C10 Version: V500R001C10SPC100 Version: V500R001C10SPC200 Version: V500R003C00 Version: V500R003C00SPC100 Version: V200R003C50SPC700 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C30" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C20" }, { "status": "affected", "version": "V200R007C10" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V500R001C00SPC300" }, { "status": "affected", "version": "V500R001C00SPC500" }, { "status": "affected", "version": "V500R001C00SPH303" }, { "status": "affected", "version": "V500R001C00SPH508" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC100PWE" }, { "status": "affected", "version": "V500R001C20SPC200" }, { "status": "affected", "version": "V500R001C20SPC200B062" }, { "status": "affected", "version": "V500R001C20SPC200PWE" }, { "status": "affected", "version": "V500R001C20SPC300B078" }, { "status": "affected", "version": "V500R001C20SPC300PWE" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C30SPC100" }, { "status": "affected", "version": "V500R001C30SPC100PWE" }, { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC200PWE" }, { "status": "affected", "version": "V500R001C30SPC300" }, { "status": "affected", "version": "V500R001C50" }, { "status": "affected", "version": "V500R001C50PWE" }, { "status": "affected", "version": "V500R001C80" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R001C00SPC500PWE" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC100PWE" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC200PWE" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C10" }, { "status": "affected", "version": "V500R002C10PWE" }, { "status": "affected", "version": "V500R002C30" }, { "status": "affected", "version": "V500R002C30PWE" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V500R002C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C00SPC200" }, { "status": "affected", "version": "V500R001C00SPC600" }, { "status": "affected", "version": "V500R001C00SPC700" }, { "status": "affected", "version": "V500R001C20SPC300" }, { "status": "affected", "version": "V500R001C20SPC500" }, { "status": "affected", "version": "V500R001C20SPC600" }, { "status": "affected", "version": "V500R001C60SPC100" }, { "status": "affected", "version": "V500R001C60SPC101" }, { "status": "affected", "version": "V500R001C60SPC200" }, { "status": "affected", "version": "V500R001C60SPC300" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R001C60SPC600" }, { "status": "affected", "version": "V500R005C00SPC100" }, { "status": "affected", "version": "V100R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC101" }, { "status": "affected", "version": "V500R001C80PWE" }, { "status": "affected", "version": "V100R001C00SPC200" }, { "status": "affected", "version": "V100R001C10SPC200" }, { "status": "affected", "version": "V100R001C10SPC201" }, { "status": "affected", "version": "V100R001C20SPC200" }, { "status": "affected", "version": "V500R001C00SPC050" }, { "status": "affected", "version": "V500R001C00SPC090" }, { "status": "affected", "version": "V500R001C30SPC500" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C30SPC600PWE" }, { "status": "affected", "version": "V500R001C30SPC601" }, { "status": "affected", "version": "V500R001C50SPC009" }, { "status": "affected", "version": "V500R001C50SPC100" }, { "status": "affected", "version": "V500R001C50SPC100PWE" }, { "status": "affected", "version": "V500R001C50SPC200" }, { "status": "affected", "version": "V500R001C50SPC200PWE" }, { "status": "affected", "version": "V500R001C50SPC300" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R001C60SPC100PWE" }, { "status": "affected", "version": "V500R001C60SPC200PWE" }, { "status": "affected", "version": "V500R005C00SPC102" }, { "status": "affected", "version": "V500R001C10" }, { "status": "affected", "version": "V500R001C10SPC100" }, { "status": "affected", "version": "V500R001C10SPC200" }, { "status": "affected", "version": "V500R003C00" }, { "status": "affected", "version": "V500R003C00SPC100" }, { "status": "affected", "version": "V200R003C50SPC700" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T22:51:29", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5254", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "version": { "version_data": [ { "version_value": "V200R005C30" }, { "version_value": "V200R006C10" }, { "version_value": "V200R006C20" }, { "version_value": "V200R007C10" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R009C00" }, { "version_value": "V500R001C00SPC300" }, { "version_value": "V500R001C00SPC500" }, { "version_value": "V500R001C00SPH303" }, { "version_value": "V500R001C00SPH508" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C20SPC100" }, { "version_value": "V500R001C20SPC100PWE" }, { "version_value": "V500R001C20SPC200" }, { "version_value": "V500R001C20SPC200B062" }, { "version_value": "V500R001C20SPC200PWE" }, { "version_value": "V500R001C20SPC300B078" }, { "version_value": "V500R001C20SPC300PWE" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C30SPC100" }, { "version_value": "V500R001C30SPC100PWE" }, { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC200PWE" }, { "version_value": "V500R001C30SPC300" }, { "version_value": "V500R001C50" }, { "version_value": "V500R001C50PWE" }, { "version_value": "V500R001C80" }, { "version_value": "V500R005C00" }, { "version_value": "V500R001C00SPC500PWE" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC100PWE" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC200PWE" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C10" }, { "version_value": "V500R002C10PWE" }, { "version_value": "V500R002C30" }, { "version_value": "V500R002C30PWE" }, { "version_value": "V200R005C03" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V500R002C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C00SPC200" }, { "version_value": "V500R001C00SPC600" }, { "version_value": "V500R001C00SPC700" }, { "version_value": "V500R001C20SPC300" }, { "version_value": "V500R001C20SPC500" }, { "version_value": "V500R001C20SPC600" }, { "version_value": "V500R001C60SPC100" }, { "version_value": "V500R001C60SPC101" }, { "version_value": "V500R001C60SPC200" }, { "version_value": "V500R001C60SPC300" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R001C60SPC600" }, { "version_value": "V500R005C00SPC100" }, { "version_value": "V100R001C20SPC100" }, { "version_value": "V500R001C20SPC101" }, { "version_value": "V500R001C80PWE" }, { "version_value": "V100R001C00SPC200" }, { "version_value": "V100R001C10SPC200" }, { "version_value": "V100R001C10SPC201" }, { "version_value": "V100R001C20SPC200" }, { "version_value": "V500R001C00SPC050" }, { "version_value": "V500R001C00SPC090" }, { "version_value": "V500R001C30SPC500" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C30SPC600PWE" }, { "version_value": "V500R001C30SPC601" }, { "version_value": "V500R001C50SPC009" }, { "version_value": "V500R001C50SPC100" }, { "version_value": "V500R001C50SPC100PWE" }, { "version_value": "V500R001C50SPC200" }, { "version_value": "V500R001C50SPC200PWE" }, { "version_value": "V500R001C50SPC300" }, { "version_value": "V500R001C60" }, { "version_value": "V500R001C60SPC100PWE" }, { "version_value": "V500R001C60SPC200PWE" }, { "version_value": "V500R005C00SPC102" }, { "version_value": "V500R001C10" }, { "version_value": "V500R001C10SPC100" }, { "version_value": "V500R001C10SPC200" }, { "version_value": "V500R003C00" }, { "version_value": "V500R003C00SPC100" }, { "version_value": "V200R003C50SPC700" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5254", "datePublished": "2019-12-13T22:51:29", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22357
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S12700;S5700;S6700;S7700 |
Version: V200R013C00SPC500,V200R019C00SPC500 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700;S5700;S6700;S7700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R013C00SPC500,V200R019C00SPC500" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-23T19:30:58", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22357", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700;S5700;S6700;S7700", "version": { "version_data": [ { "version_value": "V200R013C00SPC500,V200R019C00SPC500" }, { "version_value": "V200R013C00SPC500,V200R019C00SPC500" }, { "version_value": "V200R013C00SPC500,V200R019C00SPC500" }, { "version_value": "V200R013C00SPC500,V200R019C00SPC500" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22357", "datePublished": "2021-08-23T19:30:58", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8085
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/76897 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/hw-455876 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:30.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "76897", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76897" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "76897", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76897" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8085", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "76897", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76897" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-455876", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8085", "datePublished": "2016-10-03T21:00:00", "dateReserved": "2015-11-06T00:00:00", "dateUpdated": "2024-08-06T08:13:30.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1866
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500,V500R005C00 Version: V200R008C00 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 Version: V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:59.744Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-13T22:22:04", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1866", "datePublished": "2021-01-13T22:22:04", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:59.744Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5290
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S5700;S6700 |
Version: V200R005C00SPC500 Version: V200R005C02 Version: V200R005C03 Version: V200R006C00SPC100 Version: V200R006C00SPC300 Version: V200R006C00SPC500 Version: V200R007C00SPC100 Version: V200R007C00SPC500 Version: V200R008C00 Version: V200R005C01 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:52.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S5700;S6700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C00SPC500" }, { "status": "affected", "version": "V200R005C02" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R006C00SPC100" }, { "status": "affected", "version": "V200R006C00SPC300" }, { "status": "affected", "version": "V200R006C00SPC500" }, { "status": "affected", "version": "V200R007C00SPC100" }, { "status": "affected", "version": "V200R007C00SPC500" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R005C01" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T14:47:00", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5290", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S5700;S6700", "version": { "version_data": [ { "version_value": "V200R005C00SPC500" }, { "version_value": "V200R005C02" }, { "version_value": "V200R005C03" }, { "version_value": "V200R006C00SPC100" }, { "version_value": "V200R006C00SPC300" }, { "version_value": "V200R006C00SPC500" }, { "version_value": "V200R007C00SPC100" }, { "version_value": "V200R007C00SPC500" }, { "version_value": "V200R008C00" }, { "version_value": "V200R005C01" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en", "refsource": "MISC", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5290", "datePublished": "2019-12-13T14:47:00", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:52.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17135
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer reference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer reference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17135", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:31:13.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22321
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60 Version: V500R001C30 Version: V500R001C60 Version: V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T19:03:52", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22321", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" }, { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22321", "datePublished": "2021-03-22T19:03:52", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6518
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/92968 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:29:20.323Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "92968", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92968" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-09-26T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "92968", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92968" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6518", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "92968", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92968" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6518", "datePublished": "2016-09-26T15:00:00", "dateReserved": "2016-08-02T00:00:00", "dateUpdated": "2024-08-06T01:29:20.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8086
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/76897 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/hw-455876 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:30.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "76897", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76897" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "76897", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76897" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8086", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "76897", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76897" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-455876", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8086", "datePublished": "2016-10-03T21:00:00", "dateReserved": "2015-11-06T00:00:00", "dateUpdated": "2024-08-06T08:13:30.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19397
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S12700;S1700;S2700;S5700;S6700;S7700;S9700 |
Version: V200R007C00 Version: V200R007C01 Version: V200R007C20 Version: V200R008C00 Version: V200R010C00 Version: V200R011C10 Version: V200R012C00 Version: V200R006C10 Version: V200R012C20 Version: V200R006C00 Version: V200R011C00 Version: V200R005C00 Version: V200R005C02 Version: V200R005C03 Version: V200R005C01 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700;S1700;S2700;S5700;S6700;S7700;S9700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "V200R011C10" }, { "status": "affected", "version": "V200R012C00" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R012C20" }, { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R011C00" }, { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R005C02" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R005C01" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks." } ], "problemTypes": [ { "descriptions": [ { "description": "Weak Algorithm", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T14:19:12", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19397", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700;S1700;S2700;S5700;S6700;S7700;S9700", "version": { "version_data": [ { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R010C00" }, { "version_value": "V200R011C10" }, { "version_value": "V200R012C00" }, { "version_value": "V200R006C10" }, { "version_value": "V200R012C20" }, { "version_value": "V200R006C00" }, { "version_value": "V200R011C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R005C02" }, { "version_value": "V200R005C03" }, { "version_value": "V200R005C01" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Weak Algorithm" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en", "refsource": "MISC", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19397", "datePublished": "2019-12-13T14:19:12", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15324
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700 |
Version: V200R006C00 Version: V200R007C00 Version: V200R007C01 Version: V200R007C20 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.443Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" } ] }, { "product": "S1700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" } ] }, { "product": "S2700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "V200R011C00" } ] }, { "product": "S5700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "V200R011C00" } ] }, { "product": "S6700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" } ] }, { "product": "S7700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" } ] }, { "product": "S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make the device restart." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-16T13:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-15324", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700", "version": { "version_data": [ { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" } ] } }, { "product_name": "S1700", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" } ] } }, { "product_name": "S2700", "version": { "version_data": [ { "version_value": "V200R006C00" }, { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "V200R011C00" } ] } }, { "product_name": "S5700", "version": { "version_data": [ { "version_value": "V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "V200R011C00" } ] } }, { "product_name": "S6700", "version": { "version_data": [ { "version_value": "V200R005C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" } ] } }, { "product_name": "S7700", "version": { "version_data": [ { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" } ] } }, { "product_name": "S9700", "version": { "version_data": [ { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make the device restart." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-nqa-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15324", "datePublished": "2017-12-22T17:00:00Z", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-09-16T22:20:26.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5258
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981 |
Version: V200R005C30 Version: V200R006C10 Version: V200R006C20 Version: V200R007C10 Version: V200R007C20 Version: V200R008C00 Version: V200R008C10 Version: V200R009C00 Version: V500R001C00SPC300 Version: V500R001C00SPC500 Version: V500R001C00SPH303 Version: V500R001C00SPH508 Version: V500R001C20 Version: V500R001C20SPC100 Version: V500R001C20SPC100PWE Version: V500R001C20SPC200 Version: V500R001C20SPC200B062 Version: V500R001C20SPC200PWE Version: V500R001C20SPC300B078 Version: V500R001C20SPC300PWE Version: V500R001C30 Version: V500R001C30SPC100 Version: V500R001C30SPC100PWE Version: V500R001C30SPC200 Version: V500R001C30SPC200PWE Version: V500R001C30SPC300 Version: V500R001C50 Version: V500R001C50PWE Version: V500R001C80 Version: V500R005C00 Version: V500R001C00SPC500PWE Version: V500R002C00 Version: V500R002C00SPC100 Version: V500R002C00SPC100PWE Version: V500R002C00SPC200 Version: V500R002C00SPC200PWE Version: V500R002C00SPC300 Version: V500R002C10 Version: V500R002C10PWE Version: V500R002C30 Version: V500R002C30PWE Version: V200R005C03 Version: V200R003C00SPC100 Version: V500R002C20 Version: V500R001C00 Version: V500R001C00SPC200 Version: V500R001C00SPC600 Version: V500R001C00SPC700 Version: V500R001C20SPC300 Version: V500R001C20SPC500 Version: V500R001C20SPC600 Version: V500R001C60SPC100 Version: V500R001C60SPC101 Version: V500R001C60SPC200 Version: V500R001C60SPC300 Version: V500R001C60SPC500 Version: V500R001C60SPC600 Version: V500R005C00SPC100 Version: V100R001C20SPC100 Version: V500R001C20SPC101 Version: V500R001C80PWE Version: V100R001C00SPC200 Version: V100R001C10SPC200 Version: V100R001C10SPC201 Version: V100R001C20SPC200 Version: V500R001C00SPC050 Version: V500R001C00SPC090 Version: V500R001C30SPC500 Version: V500R001C30SPC600 Version: V500R001C30SPC600PWE Version: V500R001C30SPC601 Version: V500R001C50SPC009 Version: V500R001C50SPC100 Version: V500R001C50SPC100PWE Version: V500R001C50SPC200 Version: V500R001C50SPC200PWE Version: V500R001C50SPC300 Version: V500R001C60 Version: V500R001C60SPC100PWE Version: V500R001C60SPC200PWE Version: V500R005C00SPC102 Version: V500R001C10 Version: V500R001C10SPC100 Version: V500R001C10SPC200 Version: V500R003C00 Version: V500R003C00SPC100 Version: V200R003C50SPC700 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.829Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C30" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C20" }, { "status": "affected", "version": "V200R007C10" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V500R001C00SPC300" }, { "status": "affected", "version": "V500R001C00SPC500" }, { "status": "affected", "version": "V500R001C00SPH303" }, { "status": "affected", "version": "V500R001C00SPH508" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC100PWE" }, { "status": "affected", "version": "V500R001C20SPC200" }, { "status": "affected", "version": "V500R001C20SPC200B062" }, { "status": "affected", "version": "V500R001C20SPC200PWE" }, { "status": "affected", "version": "V500R001C20SPC300B078" }, { "status": "affected", "version": "V500R001C20SPC300PWE" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C30SPC100" }, { "status": "affected", "version": "V500R001C30SPC100PWE" }, { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC200PWE" }, { "status": "affected", "version": "V500R001C30SPC300" }, { "status": "affected", "version": "V500R001C50" }, { "status": "affected", "version": "V500R001C50PWE" }, { "status": "affected", "version": "V500R001C80" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R001C00SPC500PWE" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC100PWE" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC200PWE" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C10" }, { "status": "affected", "version": "V500R002C10PWE" }, { "status": "affected", "version": "V500R002C30" }, { "status": "affected", "version": "V500R002C30PWE" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V500R002C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C00SPC200" }, { "status": "affected", "version": "V500R001C00SPC600" }, { "status": "affected", "version": "V500R001C00SPC700" }, { "status": "affected", "version": "V500R001C20SPC300" }, { "status": "affected", "version": "V500R001C20SPC500" }, { "status": "affected", "version": "V500R001C20SPC600" }, { "status": "affected", "version": "V500R001C60SPC100" }, { "status": "affected", "version": "V500R001C60SPC101" }, { "status": "affected", "version": "V500R001C60SPC200" }, { "status": "affected", "version": "V500R001C60SPC300" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R001C60SPC600" }, { "status": "affected", "version": "V500R005C00SPC100" }, { "status": "affected", "version": "V100R001C20SPC100" }, { "status": "affected", "version": "V500R001C20SPC101" }, { "status": "affected", "version": "V500R001C80PWE" }, { "status": "affected", "version": "V100R001C00SPC200" }, { "status": "affected", "version": "V100R001C10SPC200" }, { "status": "affected", "version": "V100R001C10SPC201" }, { "status": "affected", "version": "V100R001C20SPC200" }, { "status": "affected", "version": "V500R001C00SPC050" }, { "status": "affected", "version": "V500R001C00SPC090" }, { "status": "affected", "version": "V500R001C30SPC500" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C30SPC600PWE" }, { "status": "affected", "version": "V500R001C30SPC601" }, { "status": "affected", "version": "V500R001C50SPC009" }, { "status": "affected", "version": "V500R001C50SPC100" }, { "status": "affected", "version": "V500R001C50SPC100PWE" }, { "status": "affected", "version": "V500R001C50SPC200" }, { "status": "affected", "version": "V500R001C50SPC200PWE" }, { "status": "affected", "version": "V500R001C50SPC300" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R001C60SPC100PWE" }, { "status": "affected", "version": "V500R001C60SPC200PWE" }, { "status": "affected", "version": "V500R005C00SPC102" }, { "status": "affected", "version": "V500R001C10" }, { "status": "affected", "version": "V500R001C10SPC100" }, { "status": "affected", "version": "V500R001C10SPC200" }, { "status": "affected", "version": "V500R003C00" }, { "status": "affected", "version": "V500R003C00SPC100" }, { "status": "affected", "version": "V200R003C50SPC700" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T22:41:04", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5258", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981", "version": { "version_data": [ { "version_value": "V200R005C30" }, { "version_value": "V200R006C10" }, { "version_value": "V200R006C20" }, { "version_value": "V200R007C10" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R009C00" }, { "version_value": "V500R001C00SPC300" }, { "version_value": "V500R001C00SPC500" }, { "version_value": "V500R001C00SPH303" }, { "version_value": "V500R001C00SPH508" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C20SPC100" }, { "version_value": "V500R001C20SPC100PWE" }, { "version_value": "V500R001C20SPC200" }, { "version_value": "V500R001C20SPC200B062" }, { "version_value": "V500R001C20SPC200PWE" }, { "version_value": "V500R001C20SPC300B078" }, { "version_value": "V500R001C20SPC300PWE" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C30SPC100" }, { "version_value": "V500R001C30SPC100PWE" }, { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC200PWE" }, { "version_value": "V500R001C30SPC300" }, { "version_value": "V500R001C50" }, { "version_value": "V500R001C50PWE" }, { "version_value": "V500R001C80" }, { "version_value": "V500R005C00" }, { "version_value": "V500R001C00SPC500PWE" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC100PWE" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC200PWE" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C10" }, { "version_value": "V500R002C10PWE" }, { "version_value": "V500R002C30" }, { "version_value": "V500R002C30PWE" }, { "version_value": "V200R005C03" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V500R002C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C00SPC200" }, { "version_value": "V500R001C00SPC600" }, { "version_value": "V500R001C00SPC700" }, { "version_value": "V500R001C20SPC300" }, { "version_value": "V500R001C20SPC500" }, { "version_value": "V500R001C20SPC600" }, { "version_value": "V500R001C60SPC100" }, { "version_value": "V500R001C60SPC101" }, { "version_value": "V500R001C60SPC200" }, { "version_value": "V500R001C60SPC300" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R001C60SPC600" }, { "version_value": "V500R005C00SPC100" }, { "version_value": "V100R001C20SPC100" }, { "version_value": "V500R001C20SPC101" }, { "version_value": "V500R001C80PWE" }, { "version_value": "V100R001C00SPC200" }, { "version_value": "V100R001C10SPC200" }, { "version_value": "V100R001C10SPC201" }, { "version_value": "V100R001C20SPC200" }, { "version_value": "V500R001C00SPC050" }, { "version_value": "V500R001C00SPC090" }, { "version_value": "V500R001C30SPC500" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C30SPC600PWE" }, { "version_value": "V500R001C30SPC601" }, { "version_value": "V500R001C50SPC009" }, { "version_value": "V500R001C50SPC100" }, { "version_value": "V500R001C50SPC100PWE" }, { "version_value": "V500R001C50SPC200" }, { "version_value": "V500R001C50SPC200PWE" }, { "version_value": "V500R001C50SPC300" }, { "version_value": "V500R001C60" }, { "version_value": "V500R001C60SPC100PWE" }, { "version_value": "V500R001C60SPC200PWE" }, { "version_value": "V500R005C00SPC102" }, { "version_value": "V500R001C10" }, { "version_value": "V500R001C10SPC100" }, { "version_value": "V500R001C10SPC200" }, { "version_value": "V500R003C00" }, { "version_value": "V500R003C00SPC100" }, { "version_value": "V200R003C50SPC700" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5258", "datePublished": "2019-12-13T22:41:04", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.829Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1810
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | CloudEngine 12800;S5700;S6700 |
Version: V100R003C00SPC600,V100R003C10SPC100,V100R005C00SPC200,V100R005C00SPC300,V100R005C10HP0001,V100R005C10SPC100,V100R005C10SPC200,V100R006C00,V200R001C00,V200R002C01,V200R002C10,V200R002C20,V200R005C10 Version: V200R005C00SPC500,V200R005C03,V200R006C00SPC100,V200R006C00SPC300,V200R006C00SPC500,V200R007C00SPC100,V200R007C00SPC500 Version: V200R005C00SPC500,V200R005C01 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CloudEngine 12800;S5700;S6700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V100R003C00SPC600,V100R003C10SPC100,V100R005C00SPC200,V100R005C00SPC300,V100R005C10HP0001,V100R005C10SPC100,V100R005C10SPC200,V100R006C00,V200R001C00,V200R002C01,V200R002C10,V200R002C20,V200R005C10" }, { "status": "affected", "version": "V200R005C00SPC500,V200R005C03,V200R006C00SPC100,V200R006C00SPC300,V200R006C00SPC500,V200R007C00SPC100,V200R007C00SPC500" }, { "status": "affected", "version": "V200R005C00SPC500,V200R005C01" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information." } ], "problemTypes": [ { "descriptions": [ { "description": "Weak Algorithm", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-21T23:00:44", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1810", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CloudEngine 12800;S5700;S6700", "version": { "version_data": [ { "version_value": "V100R003C00SPC600,V100R003C10SPC100,V100R005C00SPC200,V100R005C00SPC300,V100R005C10HP0001,V100R005C10SPC100,V100R005C10SPC200,V100R006C00,V200R001C00,V200R002C01,V200R002C10,V200R002C20,V200R005C10" }, { "version_value": "V200R005C00SPC500,V200R005C03,V200R006C00SPC100,V200R006C00SPC300,V200R006C00SPC500,V200R007C00SPC100,V200R007C00SPC500" }, { "version_value": "V200R005C00SPC500,V200R005C01" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Weak Algorithm" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200108-01-rsa-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1810", "datePublished": "2020-01-09T17:44:54", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17165
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-ipv6-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | Quidway S2700,Quidway S5300,Quidway S5700,S2300,S2700,S5300,S5700,S600-E,S6300,S6700 |
Version: Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00, V200R009C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-ipv6-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Quidway S2700,Quidway S5300,Quidway S5700,S2300,S2700,S5300,S5700,S600-E,S6300,S6700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00, V200R009C00" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "IPv6 function in Huawei Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00, V200R009C00 has an out-of-bounds read vulnerability. An unauthenticated attacker may send crafted malformed IPv6 packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause device to reset." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-ipv6-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Quidway S2700,Quidway S5300,Quidway S5700,S2300,S2700,S5300,S5700,S600-E,S6300,S6700", "version": { "version_data": [ { "version_value": "Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00, V200R009C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IPv6 function in Huawei Quidway S2700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, S2300 V200R003C00, V200R003C00SPC300T, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S2700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5300 V200R003C00, V200R003C00SPC300T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R005C05, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S5700 V200R003C00, V200R003C00SPC316T, V200R003C00SPC600, V200R003C02, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00, V200R009C00, S600-E V200R008C00, V200R009C00, S6300 V200R003C00, V200R005C00, V200R007C00, V200R008C00, V200R009C00, S6700 V200R003C00, V200R005C00, V200R005C01, V200R005C02, V200R007C00, V200R008C00, V200R009C00 has an out-of-bounds read vulnerability. An unauthenticated attacker may send crafted malformed IPv6 packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause device to reset." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-ipv6-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-ipv6-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17165", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17136
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "heap overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "heap overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17136", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-16T16:49:17.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17250
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300 |
Version: AR120-S V200R005C32 Version: AR1200 V200R005C32 Version: AR1200-S V200R005C32 Version: AR150 V200R005C32 Version: AR150-S V200R005C32 Version: AR160 V200R005C32 Version: AR200 V200R005C32 Version: AR200-S V200R005C32 Version: AR2200-S V200R005C32 Version: AR3200 V200R005C32 Version: V200R007C00 Version: AR510 V200R005C32 Version: NetEngine16EX V200R005C32 Version: SRG1300 V200R005C32 Version: SRG2300 V200R005C32 Version: SRG3300 V200R005C32 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.885Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R005C32" }, { "status": "affected", "version": "AR1200 V200R005C32" }, { "status": "affected", "version": "AR1200-S V200R005C32" }, { "status": "affected", "version": "AR150 V200R005C32" }, { "status": "affected", "version": "AR150-S V200R005C32" }, { "status": "affected", "version": "AR160 V200R005C32" }, { "status": "affected", "version": "AR200 V200R005C32" }, { "status": "affected", "version": "AR200-S V200R005C32" }, { "status": "affected", "version": "AR2200-S V200R005C32" }, { "status": "affected", "version": "AR3200 V200R005C32" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "AR510 V200R005C32" }, { "status": "affected", "version": "NetEngine16EX V200R005C32" }, { "status": "affected", "version": "SRG1300 V200R005C32" }, { "status": "affected", "version": "SRG2300 V200R005C32" }, { "status": "affected", "version": "SRG3300 V200R005C32" } ] } ], "datePublic": "2018-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-09T16:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17250", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R005C32" }, { "version_value": "AR1200 V200R005C32" }, { "version_value": "AR1200-S V200R005C32" }, { "version_value": "AR150 V200R005C32" }, { "version_value": "AR150-S V200R005C32" }, { "version_value": "AR160 V200R005C32" }, { "version_value": "AR200 V200R005C32" }, { "version_value": "AR200-S V200R005C32" }, { "version_value": "AR2200-S V200R005C32" }, { "version_value": "AR3200 V200R005C32" }, { "version_value": "V200R007C00" }, { "version_value": "AR510 V200R005C32" }, { "version_value": "NetEngine16EX V200R005C32" }, { "version_value": "SRG1300 V200R005C32" }, { "version_value": "SRG2300 V200R005C32" }, { "version_value": "SRG3300 V200R005C32" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17250", "datePublished": "2018-03-09T17:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17137
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds memory access" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17137", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:42:09.045Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22359
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S5700;S6700 |
Version: V200R005C00SPC500 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:44:12.185Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S5700;S6700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C00SPC500" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-27T12:40:09", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22359", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S5700;S6700", "version": { "version_data": [ { "version_value": "V200R005C00SPC500" }, { "version_value": "V200R005C00SPC500" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700. An attacker could exploit this vulnerability by sending specific message to a targeted device. Due to insufficient input validation, successful exploit can cause the service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-02-dos-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22359", "datePublished": "2021-05-27T12:40:09", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:44:12.185Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8797
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00, |
Version: AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:02.049Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00,", "version": { "version_data": [ { "version_value": "AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8797", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:02.049Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-4706
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/hw-343218 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500, |
Version: Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:27:36.889Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2014-4706", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500,", "version": { "version_data": [ { "version_value": "Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-343218", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2014-4706", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2014-07-01T00:00:00", "dateUpdated": "2024-08-06T11:27:36.889Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37129
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500 |
Version: V500R005C00,V500R005C20 Version: V500R005C00 Version: V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10 Version: V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600 Version: V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500 Version: V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00,V500R005C20" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10" }, { "status": "affected", "version": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "status": "affected", "version": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500" }, { "status": "affected", "version": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-27T00:41:44", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-37129", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500", "version": { "version_data": [ { "version_value": "V500R005C00,V500R005C20" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C00,V500R005C20" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V500R005C00,V500R005C20" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-37129", "datePublished": "2021-10-27T00:41:44", "dateReserved": "2021-07-20T00:00:00", "dateUpdated": "2024-08-04T01:16:03.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8785
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/95149 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S5700, S7700, S9700 |
Version: S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:01.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "95149", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95149" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S5700, S7700, S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00" } ] } ], "datePublic": "2016-12-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage." } ], "problemTypes": [ { "descriptions": [ { "description": "input validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-10T10:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "name": "95149", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95149" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S5700, S7700, S9700", "version": { "version_data": [ { "version_value": "S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "input validation" } ] } ] }, "references": { "reference_data": [ { "name": "95149", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95149" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8785", "datePublished": "2018-03-09T21:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:01.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }