All the vulnerabilites related to huawei - s9300e
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701 | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/69302 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/97763 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/69302 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/97763 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2D1EF10E-F18B-4F3A-AA2B-25003183E19D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "54D5B323-BFB3-4A0A-B1E1-37E4DC4FF984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "78DA2DC7-63B3-40D7-BEC7-AF81066A2733", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "BB3FA8B2-A788-408C-AD24-AE5BA2501139", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8F3D1698-CBF3-4C2C-B581-343FBD8E8831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E5752E4C-4B7D-4139-BCAE-7F52D4A235F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FD36DBAD-B0A9-4A16-AE6A-D3949A1764D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5D0B5718-9465-476F-B2FA-FFC6FB08E354", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E4EE71EF-90D8-40C6-9E80-A543ED32E976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8C2BF2B6-915B-4F57-8C75-CD09612985F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CBDBE325-B6F4-475F-B7F8-F3142F730039", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "121BEE57-945E-4368-8AE4-4A823D70D31C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A802134B-7EC8-4935-878A-4DCD730BCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4AF84CB7-7EC9-4978-A4F6-FD5746AF1CE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "279D9CE4-AAEF-4EFC-8340-668CFCF47717", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7D5033F0-7E4F-431A-B4EA-E5D5D1FCFE5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "93E7A87E-E2FB-4852-9BE5-164822801822", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "BA5C970C-03B5-4757-B3B8-34CF1DFC3482", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9D07FB95-7CE7-480A-BF2D-87017EFAE038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7082EE3F-3174-42C2-B010-5078DC752D67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "73796844-B30E-4040-AF4E-105AB6BA357F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2CB0108A-2462-45D6-8A82-8681E8167D6C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "0B863F3A-38C5-4E36-8E71-713B12EE6889", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "CA7D9357-D179-4B24-A073-17BA09AEC7E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3300_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "3DBB1A49-B169-40F4-B611-C739896A2A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A1410A1-ADCC-474F-ABEE-F0FE48E4CD7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3700_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "021F224A-F28F-4192-883C-8A75898BEA84", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F84390-E120-406B-967D-B473EB110EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal." }, { "lang": "es", "value": "M\u00faltiples switches Huawei Campus permiten que los atacantes remotos enumeren los nombres de usuario mediante vectores que involucren el uso de SSH por el terminal de mantenimiento." } ], "id": "CVE-2014-5394", "lastModified": "2024-11-21T02:11:58.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-08T19:29:00.610", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/69302" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/69302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:campus_s3700hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A4C69CF3-CC8C-46BE-974C-6AD204023E67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:campus_s3700hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B77C6A1-0964-443D-A75D-0E68A59F919B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "121BEE57-945E-4368-8AE4-4A823D70D31C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4AF84CB7-7EC9-4978-A4F6-FD5746AF1CE9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3300hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "361EBDA2-3656-4D57-ABE1-37C6C0FFDC34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3300hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "080BC2E6-7EEC-450E-BAF0-3DB7B342329A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "93E7A87E-E2FB-4852-9BE5-164822801822", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7082EE3F-3174-42C2-B010-5078DC752D67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2D1EF10E-F18B-4F3A-AA2B-25003183E19D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2CFA6C99-8A84-4E8F-9DBC-A3822B02B2F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:campus_s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BA616684-1DDC-4A23-97B0-518EAD07D2A2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:campus_s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F29515E-98DD-496F-B3FC-176CD4B2BD9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AFFF09EB-AA08-4204-B028-182933EC9700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "647A8737-10F5-4008-8F68-BF8BE4319C56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "58578CA3-392E-4E6D-9B93-E57DC4F44237", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F12DF054-43B5-42DC-8FDF-664354091ABA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C949558A-3AAC-4A2A-81C1-B9D7072FF3FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "613A5720-C4AC-448E-9170-A113328B4DBF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11DA3DAE-870F-4F61-9D6B-3FB7D1F49D82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9D07FB95-7CE7-480A-BF2D-87017EFAE038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2CB0108A-2462-45D6-8A82-8681E8167D6C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7D5033F0-7E4F-431A-B4EA-E5D5D1FCFE5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2350_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F6E60C34-3553-4374-A7B6-CFA92BC19CDA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2350:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2AB6207-F2BC-47A9-980C-62463157A56A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2750_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "69C8196A-21F2-4903-B5B6-B6C9F42B1051", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7859972-B7B8-4619-AAED-22B6B14852BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F2EFAF03-1F00-46A8-B5BE-2AE05BFA3B33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D7295127-4B3D-44E8-9513-EC2DE1B37479", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C949558A-3AAC-4A2A-81C1-B9D7072FF3FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "78DA2DC7-63B3-40D7-BEC7-AF81066A2733", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E5752E4C-4B7D-4139-BCAE-7F52D4A235F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5C81F30C-4A04-4376-8AA6-E01B76DF2B20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow." }, { "lang": "es", "value": "Huawei Campus S3700HI con software V200R001C00SPC300; Campus S5700 con software V200R002C00SPC100; Campus S7700 con software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 con software V200R003C00SPC300; S2750 con software V200R003C00SPC300; S5300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 con software V200R001C00SPC300,V200R003C00SPC300; S6300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 con software V200R001C00SPC300; S9300 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E con software V200R003C00SPC300,V200R003C00SPC500 permiten a atacantes seguir enviando paquetes mal formado para provocar un ataque de denegaci\u00f3n de servicio (DoS), tambi\u00e9n conocido como desbordamiento de memoria din\u00e1mica." } ], "id": "CVE-2014-4706", "lastModified": "2024-11-21T02:10:45.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.280", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ac6605_firmware:ac6605_v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "859A83C4-3AA0-45EA-87DE-CCE978D73474", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ac6605_firmware:ac6605_v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "CA904391-4350-4C84-A39E-C9CE8DC78C44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA1E5AE5-EBB2-4E05-A3C7-E2CA54205FF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:acu_firmware:acu_v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "30C4DFFF-9A41-4351-B608-8CCCFFB80505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:acu_firmware:acu_v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "C8BB0D86-0EFE-48D8-941E-53F574987CD8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:acu:-:*:*:*:*:*:*:*", "matchCriteriaId": "60FE6911-4BC0-48D7-8E38-88BDF8E4B5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s_series_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "D775B6F0-99F2-4F93-ADE5-9006E511B0C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A1410A1-ADCC-474F-ABEE-F0FE48E4CD7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F84390-E120-406B-967D-B473EB110EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E21E7C93-95A0-4685-9844-40495011C279", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "4A7A8C30-4C01-4958-A6B3-03337B78366E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "A0D0E1B7-3843-4E18-88AC-D851E9231728", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "258F4E81-9B8A-4133-868D-8829098443D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "2E3CCFD9-46A6-4A56-9300-DF8E6F35446B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D754D004-C6B3-458A-ADE7-F66CC7F6392E", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "CBE6AAB7-B389-48DF-9732-38FE988DB2D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "BA745187-432A-4BCA-8FE6-0A1F4FDBB010", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "60AE0EC6-91F2-4058-9F1B-906F02828976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "A59BADD8-584B-4E53-8386-4B8ADA947CFE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "174812BF-795B-4945-B637-3E0E9CFD247F", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "E6804EC1-E774-43B9-B513-896F53AFCD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "16289CCE-0803-4AB1-AE98-73F78580C3BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "1F3C5718-DC84-456F-9816-052395BCF3FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "D82C04A8-3884-42E5-BE38-E1AAE842A759", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C42CBC6-ADE7-4B16-835C-D06FA23F47BD", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "5B127953-86A8-495E-8868-7764F8A8C76E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C8E49AF7-A906-4CB2-83E2-D263A7E852B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "4CFA05B8-4462-4D11-8A9F-488AF0287FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "3A7E8867-76FF-4834-A6FF-08537BD6AE8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A234C65E-2B24-451E-97D2-43440C072043", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "C3FA00DD-61AE-44CA-B995-7BE5249F8F20", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "89C05EAD-1274-42FE-AEF3-7AD5B0DAF65D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "FB355FCB-9A98-49D4-878A-A6EE5DC8A3AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "B2047FBF-4E62-458C-8AF9-C03ED9D9309E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E05A2C5-3BF8-451C-95D3-71BEFCC08DC6", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "7BBF657B-A249-459F-BE89-FAD3AF4AA791", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C60B2971-FE60-4B4F-AAC1-73B9E932135D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "6A231837-BC55-47DF-BB64-EDD52B9901DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "7062DE16-0EDF-45B3-AF49-150581176FF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4732A3E-C3BC-427D-B0A4-31B2B24A411F", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "F32B3FFA-DD66-47A0-AB26-5CC385D898A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C2E49E77-F8E3-40EA-BD94-5911DC93FEE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "E9B9B68D-C9F2-42AB-8287-0D1744DB0DDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "8FE55995-6CE6-4142-BBCF-D268D0967AE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA033B4D-46F1-43AD-B5A7-9AF96B3DE6A9", "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "3712D5B6-0D98-422F-8270-C151A2788984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "EEACD3C6-6D1D-4070-8962-D0CD485AA754", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "0A319D8E-17B1-4E61-B61C-596DCBF86475", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "E721F5DD-8F2D-4A1C-9456-FB6476066661", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service." }, { "lang": "es", "value": "Huawei AC6605 con software V200R001C00; AC6605 con software V200R002C00; ACU con software V200R001C00; ACU con software V200R002C00; S2300, S3300, S2700, S3700 con software V100R006C05 y versiones anteriores; S5300, S5700, S6300, S6700 con software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 y versiones anteriores; S7700, S9300, S9300E, S9700 con software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 y versiones anteriores podr\u00edan permitir a atacantes remotos enviar un paquete SSH especial al dispositivo VRP para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2014-8572", "lastModified": "2024-11-21T02:19:21.723", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.423", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "2E4ABE9F-4A37-4C91-AD3B-0D69F9A9A5BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "9C290447-E696-45F1-9BE3-13A26E68AF6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "F32B3FFA-DD66-47A0-AB26-5CC385D898A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C2E49E77-F8E3-40EA-BD94-5911DC93FEE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "E9B9B68D-C9F2-42AB-8287-0D1744DB0DDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "8FE55995-6CE6-4142-BBCF-D268D0967AE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "53C6DFC0-B11E-4620-AF49-7F6C7310C681", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9303_firmware:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "18F9EF21-237F-4089-A829-80E794788CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303_firmware:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "28434674-16EC-4B0A-9CB7-E7FD315B6908", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "3741B6A1-BA1B-4781-AC6B-11D5C0DF0A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "AF8FFF08-BAD6-4636-A739-2D88C1716323", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "9735B412-5940-4314-8037-F40AFC29B2BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "D9409B5F-C833-42FC-A5C3-C9CA3F4D83A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "B287BAC9-03FB-4288-942C-C8D173C752D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9303:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C50224A-BE2C-4A9C-8598-538F2E56781F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9306_firmware:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "D5061E8E-F549-4A8D-A064-1B83190C6D15", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306_firmware:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "9A6E73A6-14CD-4775-8864-D9CD1DDCEC8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "1E15BC18-676D-40F2-A5BA-225C17D25EBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "6361A2EC-90F2-4E13-A2F2-EB14AD312555", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "D83766A0-5560-4F79-B16E-4CC26D179286", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "D2411593-B774-440D-AE17-A9CB75583F7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "850EAF98-1439-4AB5-8C44-F29C195B3363", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9306:-:*:*:*:*:*:*:*", "matchCriteriaId": "1938E1B2-78FE-4871-9878-4915EED99382", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9312_firmware:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "E9C99FC7-BDCA-4A62-87EE-6607811BACF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312_firmware:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "CD45B312-B5E4-459E-86E6-3872A0EA173B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "587DE89D-F094-475F-9155-1BC055490D8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "38B3A799-22B3-455F-833D-691BBA1F8CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "047F8EE5-BBCB-4662-ACB9-1F72F8426309", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "05AFE76B-B084-49EE-839A-E46BEA4D6BAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "5477E025-1C89-4E09-AD58-0C90EA4B576E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9312:-:*:*:*:*:*:*:*", "matchCriteriaId": "64FC2711-49FE-4D24-AFC6-D771CC69C522", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "8AA5D2CD-7AAC-4615-985D-82DDECCE76E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "0B4C85CB-92B7-4115-80B9-9BFCD7783D41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "C3FA00DD-61AE-44CA-B995-7BE5249F8F20", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "89C05EAD-1274-42FE-AEF3-7AD5B0DAF65D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "FB355FCB-9A98-49D4-878A-A6EE5DC8A3AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "B2047FBF-4E62-458C-8AF9-C03ED9D9309E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "5FFB1B7D-2C73-421D-A328-BA6BE8F08C96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7703_firmware:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "1B41DF15-D338-44CD-B377-BCC7A215278A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7703_firmware:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "A65F3727-46D7-44D2-8F3F-693B208EFD29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7703_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "B4F1BC22-58D4-4A92-9BFE-33C0FC115D60", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7703_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "F61FF0B1-CEA0-4C6A-ABE9-DCAA14CDE245", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7703_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "8B7DCD22-4035-4624-92E0-BC36A88D3ECD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7703_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "E6C39A84-4390-4394-913E-8472E6C66565", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7703_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "B99C0238-3F5E-4B96-88A0-62711CE78A69", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7703:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1F6BDEF-D206-4B74-A5AB-CB39660AF0C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7706_firmware:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "960C4716-64CE-45B8-9FBC-0B868E2B5ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7706_firmware:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "0CBDB620-ECDC-48FB-B3F6-FAD742CD2613", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7706_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "7A470A01-D34E-4ECA-AD17-9754B4BE78C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7706_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "8AD98367-F670-473C-BC6C-03785B485B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7706_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "2F02DA2E-55FE-46EB-9F4B-A6558AD397DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7706_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "02E87C94-7C05-4E92-9CD0-0E29764EFC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7706_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "8200DB70-E61C-4C7C-B031-8731F847A4E5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7706:-:*:*:*:*:*:*:*", "matchCriteriaId": "82118B4C-5A93-4707-A5D2-8ED4D9D35D4A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7712_firmware:v100r002:*:*:*:*:*:*:*", "matchCriteriaId": "7906A704-AFF5-4928-BEEC-F9AEFAB5F041", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7712_firmware:v100r003:*:*:*:*:*:*:*", "matchCriteriaId": "9B300B79-209D-41FD-BC67-C4E2ED435457", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7712_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "7480CDD4-2E58-48EF-AF03-6F7B1F6AAC29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7712_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "D2F5A2CA-72DF-4D1F-8BDB-5F8A1BA16C16", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7712_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "72293619-AED3-468D-8F20-48DB8BF713BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7712_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "02D7EA5B-9B5C-4334-B52C-8D022004F816", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7712_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "0C745EBC-D65B-4551-89A0-BE195DCFE733", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7712:-:*:*:*:*:*:*:*", "matchCriteriaId": "C037A63D-80B1-46F9-B626-D31BC79CE6F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "EEACD3C6-6D1D-4070-8962-D0CD485AA754", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "0A319D8E-17B1-4E61-B61C-596DCBF86475", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "E721F5DD-8F2D-4A1C-9456-FB6476066661", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "21EA3B3A-242D-40A4-8CC5-64E7F8488FD9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9303e_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "830EFD85-0B70-423E-AC77-CB524270808E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303e_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "D503F258-6276-4786-84EC-2B39213099A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303e_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "DB0ECDC3-B150-4C85-8E88-473BBE552C1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9303e_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "75A2BBDB-F7F2-482D-BADE-F4E299F7DACB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9303e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3934887-7583-41F1-A91C-C33B9CD112E6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9306e_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "E9D31135-0FC7-4BE7-972D-3CFEB601F80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306e_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "495CD257-11EB-4DAF-B54D-0B8E40942931", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306e_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "1D55A13B-CD97-4E1F-8FFD-3EDC7A58DFFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9306e_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "F12BEB33-DFCD-4F82-903F-B85A7D84E99E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9306e:-:*:*:*:*:*:*:*", "matchCriteriaId": "797CFF70-21C6-4819-8029-692F1BE991B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9312e_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "58B94E82-E0A4-4746-A23C-01BC79D576F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312e_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "82B41741-2EAB-480E-945E-642FF1485B84", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312e_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "CB36ED60-7A83-45E4-916C-3B41AAB80320", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9312e_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "D679D743-2F2F-4BBB-9D24-99FDB67C0193", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9312e:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5D489B7-380C-4324-9D1B-D6DADCD7B8AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "C60B2971-FE60-4B4F-AAC1-73B9E932135D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "6A231837-BC55-47DF-BB64-EDD52B9901DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "7062DE16-0EDF-45B3-AF49-150581176FF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "93AD4CF3-D38F-4CEB-932F-C0A41D667FE9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9703_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "45E7538C-9298-4D6E-8259-C9D4665CB99B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9703_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "C5F00964-895E-46AE-B779-9F99CEFA3BC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9703_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "BC21B113-4D0C-49F4-A76C-73E9E18E7778", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9703_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "BC0E00CD-6234-44A2-B194-9778B27F30A0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9703:-:*:*:*:*:*:*:*", "matchCriteriaId": "D03D0B22-CD88-4525-8478-16395DAA572E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9706_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "1E36FDF5-F32E-4F6E-9966-398122EACA2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9706_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "0BD9AF9A-F6B4-4160-B107-BF7B40A3C5F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9706_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "368586D0-5B43-421F-A090-110564F2A4FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9706_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "9FC04679-CE9C-4BD3-AA17-1558B5BEBCBB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "327CE925-B79E-4976-9241-F237EF0F0EB1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9712_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "A8BFED65-35FB-496B-BD3A-995A7093157D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9712_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "57D476DD-6ACB-48FD-8996-DA16C87EC5B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9712_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "50329C24-D57A-4DB0-A59C-78296DE6E245", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9712_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "D65D5759-3D60-4970-80A2-88CA6F91F82F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9712:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAE95138-F465-4765-8CDE-57E919DE35B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12708_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "434113F3-0FE1-482F-B394-DB18F9337AC8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12708:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0493CF1-EBB7-4CC3-A39E-8E51F547F75F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12712_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "8666DB9D-894A-42AA-9684-6BCD7603BAE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12712:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B02B3E3-8DD8-46AF-ADDC-C01D13F32C22", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:5700hi_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "02AD87BA-50DC-41C6-A055-3A1FA1D514A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5700hi_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "DAC61AC5-1748-4F06-8C7D-A2B062DE64B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5700hi_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "C5094D91-B760-4121-A907-DD0820F90C0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5700hi_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "33610B36-21FA-4757-A0E4-30FBA43857AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5700hi_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "B03DD111-1855-47A3-9372-EF6538B2CBAD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:5700hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "86B082EE-7CF6-4A8F-8B87-9BC00DFAC42C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:5300hi_firmware:v100r006:*:*:*:*:*:*:*", "matchCriteriaId": "D6883B9F-CADB-42F3-83A2-BE1A6AEC1D5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5300hi_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "376E2A76-407F-4B63-A382-32FD2B71E2CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5300hi_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "528A8616-3F27-463D-ADFA-97FD686A2B53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5300hi_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "93EAC2F1-F66B-49EE-8320-C2E76F698AD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5300hi_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "0A7B8FCB-C2E1-469F-BC79-07F521010860", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:5300hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A033732-572F-482D-B0F0-381D25DD5AD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:5710ei_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "5307BA1F-D19C-45CC-86B9-2CEB54CC56C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5710ei_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "B5416746-5CB9-4E48-9295-B6D5F89FD564", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5710ei_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "5361D604-F036-4141-B47B-1E4CCD33A0AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:5710ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4D70918-3521-41E7-8340-39EAB327F9D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:5310ei_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "1D822F85-35F9-42D4-A9C3-D1E3C58BAC8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5310ei_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "8A22F2CE-DB2B-4DBF-8CDF-0CD11E184C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5310ei_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "2BCA98BE-37A0-46D2-8126-C4C33A08D97D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:5310ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "05AB8556-D45B-4BFF-A642-76E80104FCB0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:5310hi_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "D09AFDF7-FB89-4F8D-818C-944197FC04D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5310hi_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "3DFD5612-CDA6-42A8-8B8E-46B5F7E386E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:5310hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEAC3AB7-F383-44DF-A398-5837938A5CDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:5710hi_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "9F926BFE-9B30-4B48-B424-70E07140A95B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:5710hi_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "BBBEDF11-8E87-4176-AFD9-C76F3985FE15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:5710hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FAA6C2B-78F6-4A89-8855-B8C69CBF32D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:6700ei_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "52D94ACF-65B6-4E0E-AF76-5D34CD28A3D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:6700ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3B98F0-70C4-4CFC-A9C4-8E7F6D3A8314", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:6300ei_firmware:v200r005:*:*:*:*:*:*:*", "matchCriteriaId": "937AA375-941F-48C1-BC9E-8F0487A466CA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:6300ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B7B3C7B-1414-40F8-A5D4-CA857866F25B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708, S12712 with software V200R005; 5700HI, 5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005; 5710EI, 5310EI with software V200R002, V200R003, V200R005; 5710HI, 5310HI with software V200R003, V200R005; 6700EI, 6300EI with software V200R005 could cause a leak of IP addresses of devices, related to unintended interface support for VRP MPLS LSP Ping." }, { "lang": "es", "value": "Huawei S9300, S9303, S9306, S9312 con el software V100R002; S7700, S7703, S7706, S7712 con el software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E con el software V200R001; S9700, S9703, S9706, S9712 con el software V200R002, V200R003, V200R005; S12708, S12712 con el software V200R005; 5700HI, 5300HI con el software V100R006, V200R001, V200R002, V200R003, V200R005; 5710EI, 5310EI con software V200R002, V200R003, V200R005; 5710HI, 5310HI con software V200R003, V200R005; 6700EI, 6300EI con el software V200R005 podr\u00eda causar una fuga de direcciones IP de los dispositivos, relacionados con el soporte de interfaz no deseada para VRP MPLS LSP Ping." } ], "id": "CVE-2014-8570", "lastModified": "2024-11-21T02:19:21.450", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.343", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372145" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201704-0464
Vulnerability from variot
Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708, S12712 with software V200R005; 5700HI, 5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005; 5710EI, 5310EI with software V200R002, V200R003, V200R005; 5710HI, 5310HI with software V200R003, V200R005; 6700EI, 6300EI with software V200R005 could cause a leak of IP addresses of devices, related to unintended interface support for VRP MPLS LSP Ping. Huawei S9300 and other Huawei S series switches are Huawei. An information disclosure vulnerability exists in several Huawei switches that use the VRP platform. The Huawei S9300 and others are all S-series switches of China's Huawei (Huawei). The following products and versions are affected: Huawei S300 V100R002 version, V100R003 version, V100R006 version, V200R001 version, V200R002 version, V200R003 version; S9303 V100R002 version, V100R003 version, V200R001 version, V200R003 version; V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S9312 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S7700 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S7703 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S7706 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S7712 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S9300E V200R001 Version, V200R002 Version, V200R003 Version, V200R005 Version; S9303E V200R001 Version, V200R002 Version, V200R003 Version, V200R005 Version; S9306E V200R001 Version, V200R002 Version, V200R003 Version, V200R005 Version; S9312E
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0464", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "5300hi", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006" }, { "model": "5300hi", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005" }, { "model": "5700hi", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005" }, { "model": "5300hi", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "5700hi", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "5710ei", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002" }, { "model": "5710ei", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "5300hi", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001" }, { "model": "5300hi", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002" }, { "model": "5700hi", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9306", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s7706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9303", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "5700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s9312e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9312e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s7706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9303", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "6700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9312", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002" }, { "model": "5310ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s7712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s9703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9312e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002" }, { "model": "s7703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s7703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9312e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9312", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s9306e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9306e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "5310ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9312", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9312", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s9306", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002" }, { "model": "s7706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002" }, { "model": "s7706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "5310ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9303", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003" }, { "model": "s9706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9306e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "5310hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s7703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002" }, { "model": "s9312", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "5710ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9306e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "5310hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9306", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9306", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s9312", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s7712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002" }, { "model": "s9306", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "5700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9303e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9303e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s12712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s7706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002" }, { "model": "6300ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9303", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003" }, { "model": "s9306", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "5710hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s7712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s7712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003" }, { "model": "s9303e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9306", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s7706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "5710hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s9303", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s7703", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9303e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s12708", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s9312", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9303", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7706", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003" }, { "model": "s9303", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s7712", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7703", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7706", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7712", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9303", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9303e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9306", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9306e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9312", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9312e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9703", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9706", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9712", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300/ s9303/ s9306/ s9312/ s7700/ s7703/ s7706/ s7712 v100r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300/ s9303/ s9306/ s9312/ s7700/ s7703/ s7706/ s7712 v100r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300/ s9303/ s9306/ s9312/ s7700/ s7703/ s7706/ s7712 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300/ s9303/ s9306/ s9312/ s7700/ s7703/ s7706/ s7712 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300/ s9303/ s9306/ s9312/ s7700/ s7703/ s7706/ s7712 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300/ s9303/ s9306/ s9312/ s7700/ s7703/ s7706/ s7712 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300/ s9303/ s9306/ s9312/ s7700/ s7703/ s7706/ s7712 v200r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e/ s9303e/ s9306e/ s9312e/ s9700/ s9703/ s9706/ s9712 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e/ s9303e/ s9306e/ s9312e/ s9700/ s9703/ s9706/ s9712 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e/ s9303e/ s9306e/ s9312e/ s9700/ s9703/ s9706/ s9712 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e/ s9303e/ s9306e/ s9312e/ s9700/ s9703/ s9706/ s9712 v200r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12708/ s12712 v200r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5700hi/5300hi v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5700hi/5300hi v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5700hi/5300hi v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5700hi/5300hi v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5700hi/5300hi v200r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5710ei/5310ei v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5710ei/5310ei v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5710ei/5310ei v200r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5710hi/5310hi v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "5710hi/5310hi v200r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "6700ei/6300ei v200r005", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04631" }, { "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "db": "NVD", "id": "CVE-2014-8570" }, { "db": "CNNVD", "id": "CNNVD-201704-210" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9303_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303_firmware:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303_firmware:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9303:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9306_firmware:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306_firmware:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9306:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9312_firmware:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312_firmware:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9312:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7703_firmware:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7703_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7703_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7703_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7703_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7703_firmware:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7703_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7703:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7706_firmware:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7706_firmware:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7706_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7706_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7706_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7706_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7706_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7706:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7712_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7712_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7712_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7712_firmware:v100r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7712_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7712_firmware:v100r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7712_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7712:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9303e_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303e_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303e_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9303e_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9303e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9306e_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306e_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306e_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9306e_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9306e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9312e_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312e_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312e_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9312e_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9312e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9703_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9703_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9703_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9703_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9703:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9706_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9706_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9706_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9706_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9706:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9712_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9712_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9712_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9712_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9712:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12708_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12708:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12712_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12712:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:5700hi_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5700hi_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5700hi_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5700hi_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5700hi_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:5700hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:5300hi_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5300hi_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5300hi_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5300hi_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5300hi_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:5300hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:5710ei_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5710ei_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5710ei_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:5710ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:5310ei_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5310ei_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5310ei_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:5310ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:5310hi_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5310hi_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:5310hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:5710hi_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:5710hi_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:5710hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:6700ei_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:6700ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:6300ei_firmware:v200r005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:6300ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-8570" } ] }, "cve": "CVE-2014-8570", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2014-8570", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-04631", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-76515", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2014-8570", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-8570", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-04631", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201704-210", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-76515", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04631" }, { "db": "VULHUB", "id": "VHN-76515" }, { "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "db": "NVD", "id": "CVE-2014-8570" }, { "db": "CNNVD", "id": "CNNVD-201704-210" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708, S12712 with software V200R005; 5700HI, 5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005; 5710EI, 5310EI with software V200R002, V200R003, V200R005; 5710HI, 5310HI with software V200R003, V200R005; 6700EI, 6300EI with software V200R005 could cause a leak of IP addresses of devices, related to unintended interface support for VRP MPLS LSP Ping. Huawei S9300 and other Huawei S series switches are Huawei. An information disclosure vulnerability exists in several Huawei switches that use the VRP platform. The Huawei S9300 and others are all S-series switches of China\u0027s Huawei (Huawei). The following products and versions are affected: Huawei S300 V100R002 version, V100R003 version, V100R006 version, V200R001 version, V200R002 version, V200R003 version; S9303 V100R002 version, V100R003 version, V200R001 version, V200R003 version; V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S9312 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S7700 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S7703 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S7706 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S7712 V100R002 Version, V100R003 Version, V100R006 Version, V200R001 Version, V200R002 Version, V200R003 Version; S9300E V200R001 Version, V200R002 Version, V200R003 Version, V200R005 Version; S9303E V200R001 Version, V200R002 Version, V200R003 Version, V200R005 Version; S9306E V200R001 Version, V200R002 Version, V200R003 Version, V200R005 Version; S9312E", "sources": [ { "db": "NVD", "id": "CVE-2014-8570" }, { "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "db": "CNVD", "id": "CNVD-2017-04631" }, { "db": "VULHUB", "id": "VHN-76515" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-8570", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2014-008288", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-210", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-04631", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-76515", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04631" }, { "db": "VULHUB", "id": "VHN-76515" }, { "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "db": "NVD", "id": "CVE-2014-8570" }, { "db": "CNNVD", "id": "CNNVD-201704-210" } ] }, "id": "VAR-201704-0464", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-04631" }, { "db": "VULHUB", "id": "VHN-76515" } ], "trust": 1.5366909704166667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04631" } ] }, "last_update_date": "2023-12-18T12:51:20.663000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20140924-01-VRP", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372145" }, { "title": "Patches for various Huawei switch information disclosure vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/91943" }, { "title": "Various Huawei switch information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69056" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04631" }, { "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "db": "CNNVD", "id": "CNNVD-201704-210" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-76515" }, { "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "db": "NVD", "id": "CVE-2014-8570" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372145" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8570" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8570" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04631" }, { "db": "VULHUB", "id": "VHN-76515" }, { "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "db": "NVD", "id": "CVE-2014-8570" }, { "db": "CNNVD", "id": "CNNVD-201704-210" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-04631" }, { "db": "VULHUB", "id": "VHN-76515" }, { "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "db": "NVD", "id": "CVE-2014-8570" }, { "db": "CNNVD", "id": "CNNVD-201704-210" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-04631" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-76515" }, { "date": "2017-05-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "date": "2017-04-02T20:59:00.343000", "db": "NVD", "id": "CVE-2014-8570" }, { "date": "2017-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-210" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-04631" }, { "date": "2017-04-10T00:00:00", "db": "VULHUB", "id": "VHN-76515" }, { "date": "2017-05-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008288" }, { "date": "2017-04-10T20:26:59.530000", "db": "NVD", "id": "CVE-2014-8570" }, { "date": "2017-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-210" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-210" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Device in the product software IP Vulnerability that could lead to address disclosure", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008288" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-210" } ], "trust": 0.6 } }
var-201801-0087
Vulnerability from variot
Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal. plural Huawei Campus A switch product contains an information disclosure vulnerability.Information may be obtained. Huawei Campus Series Switches is China's Huawei series of Campus switches. Huawei Campus Series Switches has a user enumeration vulnerability that allows an attacker to exploit a vulnerability to obtain a valid username and initiate further attacks. An attacker may leverage this issue to harvest valid usernames, which may aid in further attacks. A remote attacker can use this vulnerability to log in to the server through SSH to guess whether a user name exists on the switch device based on the information returned by the server
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-0087", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s3700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus series switches", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3300_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3700_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-5394" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "BID", "id": "69302" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ], "trust": 0.9 }, "cve": "CVE-2014-5394", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2014-5394", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2014-05162", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-73335", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2014-5394", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-5394", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2014-05162", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201408-326", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-73335", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal. plural Huawei Campus A switch product contains an information disclosure vulnerability.Information may be obtained. Huawei Campus Series Switches is China\u0027s Huawei series of Campus switches. Huawei Campus Series Switches has a user enumeration vulnerability that allows an attacker to exploit a vulnerability to obtain a valid username and initiate further attacks. \nAn attacker may leverage this issue to harvest valid usernames, which may aid in further attacks. A remote attacker can use this vulnerability to log in to the server through SSH to guess whether a user name exists on the switch device based on the information returned by the server", "sources": [ { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "BID", "id": "69302" }, { "db": "VULHUB", "id": "VHN-73335" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-5394", "trust": 2.8 }, { "db": "BID", "id": "69302", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2014-008459", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201408-326", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2014-05162", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-73335", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" }, { "db": "BID", "id": "69302" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "id": "VAR-201801-0087", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" } ], "trust": 1.3045695790909089 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" } ] }, "last_update_date": "2023-12-18T13:24:12.542000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20140820-01-Campus Switch", "trust": 0.8, "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "title": "Huawei Campus Series Switches User Enumeration Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/49234" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-73335" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/69302" }, { "trust": 1.7, "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-5394" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5394" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2014-05162" }, { "db": "VULHUB", "id": "VHN-73335" }, { "db": "BID", "id": "69302" }, { "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "db": "NVD", "id": "CVE-2014-5394" }, { "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-08-22T00:00:00", "db": "CNVD", "id": "CNVD-2014-05162" }, { "date": "2018-01-08T00:00:00", "db": "VULHUB", "id": "VHN-73335" }, { "date": "2014-08-20T00:00:00", "db": "BID", "id": "69302" }, { "date": "2018-02-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "date": "2018-01-08T19:29:00.610000", "db": "NVD", "id": "CVE-2014-5394" }, { "date": "2014-08-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-08-22T00:00:00", "db": "CNVD", "id": "CNVD-2014-05162" }, { "date": "2018-01-29T00:00:00", "db": "VULHUB", "id": "VHN-73335" }, { "date": "2015-03-19T09:24:00", "db": "BID", "id": "69302" }, { "date": "2018-02-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008459" }, { "date": "2018-01-29T19:03:59.157000", "db": "NVD", "id": "CVE-2014-5394" }, { "date": "2018-01-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-326" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201408-326" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Campus Information disclosure vulnerability in switch products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008459" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201408-326" } ], "trust": 0.6 } }
var-201704-0463
Vulnerability from variot
Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service. plural Huawei Product software includes VRP Special to device SSH Packets are sent and service operation is interrupted (DoS) There are vulnerabilities that are put into a state.By a remote attacker, VRP Special to device SSH Packets are sent and service operation is interrupted (DoS) There is a possibility of being put into a state. HuaweiAC6605 is a wireless access controller product from China's Huawei company. A security vulnerability exists in the SSH module of several Huawei products. The vulnerability is caused by the lack of valid verification of a domain in the message content when the program processes the message. This vulnerability could be exploited by an attacker to cause a device service interruption using the VRP platform. The following products and versions are affected: Huawei AC6605 V200R001C00 Version, AC6605 V200R002C00 Version, ACU V200R001C00 Version, V200R002C00 Version, S2300/ S3300/S2700/ S3700 V100R006C05 and previous versions, S5300/ S5700/S6300/ S6700 V100R006 Version, V200R001 Version, V200R002 Version, V200R003, V200R005C00SPC300 and earlier versions, S7700/S9300/S9300E/S9700 V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0463", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300e", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "ac6605", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "ac6605_v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s9300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s6300", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s6700", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "acu", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "acu_v200r002c00" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "acu", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "acu_v200r001c00" }, { "model": "s series", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "ac6605", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "ac6605_v200r002c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "ac6605", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "acu", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ac6605 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ac6605 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "acu v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "acu v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 \u003c=v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 \u003c=v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 \u003c=v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3700 \u003c=v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v100r006", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 \u003c=v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r005c00spc300" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ac6605_firmware:ac6605_v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ac6605_firmware:ac6605_v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:acu_firmware:acu_v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:acu_firmware:acu_v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:acu:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s_series_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v100r006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r005c00spc300", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-8572" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-577" } ], "trust": 0.6 }, "cve": "CVE-2014-8572", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-8572", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-03649", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-76517", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-8572", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-8572", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-03649", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201605-577", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-76517", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service. plural Huawei Product software includes VRP Special to device SSH Packets are sent and service operation is interrupted (DoS) There are vulnerabilities that are put into a state.By a remote attacker, VRP Special to device SSH Packets are sent and service operation is interrupted (DoS) There is a possibility of being put into a state. HuaweiAC6605 is a wireless access controller product from China\u0027s Huawei company. A security vulnerability exists in the SSH module of several Huawei products. The vulnerability is caused by the lack of valid verification of a domain in the message content when the program processes the message. This vulnerability could be exploited by an attacker to cause a device service interruption using the VRP platform. The following products and versions are affected: Huawei AC6605 V200R001C00 Version, AC6605 V200R002C00 Version, ACU V200R001C00 Version, V200R002C00 Version, S2300/ S3300/S2700/ S3700 V100R006C05 and previous versions, S5300/ S5700/S6300/ S6700 V100R006 Version, V200R001 Version, V200R002 Version, V200R003, V200R005C00SPC300 and earlier versions, S7700/S9300/S9300E/S9700 V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions", "sources": [ { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-8572", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2014-008290", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201605-577", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-03649", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-76517", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "id": "VAR-201704-0463", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" } ], "trust": 1.2565105382926829 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" } ] }, "last_update_date": "2023-12-18T13:08:53.241000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20141010-01-VRP", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" }, { "title": "Patches for various Huawei Product Denial of Service Vulnerabilities (CNVD-2016-03649)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/76517" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61890" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" }, { "trust": 1.2, "url": "http://www.huawei.com/cn/psirt/security-advisories/hw-373183" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8572" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8572" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-03649" }, { "db": "VULHUB", "id": "VHN-76517" }, { "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "db": "NVD", "id": "CVE-2014-8572" }, { "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2016-03649" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-76517" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "date": "2017-04-02T20:59:00.423000", "db": "NVD", "id": "CVE-2014-8572" }, { "date": "2016-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2016-03649" }, { "date": "2017-04-11T00:00:00", "db": "VULHUB", "id": "VHN-76517" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008290" }, { "date": "2017-04-11T01:11:55.313000", "db": "NVD", "id": "CVE-2014-8572" }, { "date": "2016-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-577" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-577" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Service disruption in product software (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008290" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-577" } ], "trust": 0.6 } }
var-201704-0385
Vulnerability from variot
Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow. plural Huawei Campus The product software contains a buffer error vulnerability.Service operation interruption (DoS) An attack may be carried out. Huawei's Campus switch is a series of switches introduced by Huawei. An attacker can exploit this vulnerability by using malformed packets to cause the device to restart abnormally. The following products and versions are affected: Huawei Campus S3700HI V200R001C00SPC300 Version; Campus S5700 V200R002C00SPC100 Version; Campus S7700 V200R003C00SPC300 Version, V200R003C00SPC500 Version; LSW S9700 V200R001C00SPC300 Version, V200R003C00SPC300 Version, V200R003C00SPC500 Version; S2350 V200R003C00SPC300 Version; S2750 V200R003C00SPC300 Version; S5300 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S5700 V200R001C00SPC300 Version, V200R003C00SPC300 Version; S6300 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S6700 S3300HI V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S7700 V200R001C00SPC300 Version; S9300 V200R001C00SPC300 Version, V200R003C00SPC300 Version, V200R003C00SPC500 Version; S9300E V200R003C00SPC300 Version , V200R003C00SPC500 version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0385", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "lsw s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s2350", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2750", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "campus s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "lsw s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s7700 v200r001c00spc300", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "campus s3700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s3300hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "campus s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "lsw s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "campus s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "campus lsw s9700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s2350", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s2750", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s3300hi", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s3700hi", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s5300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s5700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s6300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s6700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s7700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "campus s9300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "campus s9300e", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "firmware" }, { "model": "s9300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s3700hi v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 s3300hi v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "lsw s9700 v200r001c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "lsw s9700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "lsw s9700 v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s5700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300e v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s7700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "campus s7700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2750 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2350ei v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:campus_s3700hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s3700hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3300hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3300hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:campus_s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2350_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2750_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-4706" } ] }, "cve": "CVE-2014-4706", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-4706", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-05106", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-72647", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-4706", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-4706", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-05106", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201704-211", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-72647", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow. plural Huawei Campus The product software contains a buffer error vulnerability.Service operation interruption (DoS) An attack may be carried out. Huawei\u0027s Campus switch is a series of switches introduced by Huawei. An attacker can exploit this vulnerability by using malformed packets to cause the device to restart abnormally. The following products and versions are affected: Huawei Campus S3700HI V200R001C00SPC300 Version; Campus S5700 V200R002C00SPC100 Version; Campus S7700 V200R003C00SPC300 Version, V200R003C00SPC500 Version; LSW S9700 V200R001C00SPC300 Version, V200R003C00SPC300 Version, V200R003C00SPC500 Version; S2350 V200R003C00SPC300 Version; S2750 V200R003C00SPC300 Version; S5300 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S5700 V200R001C00SPC300 Version, V200R003C00SPC300 Version; S6300 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S6700 S3300HI V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version; S7700 V200R001C00SPC300 Version; S9300 V200R001C00SPC300 Version, V200R003C00SPC300 Version, V200R003C00SPC500 Version; S9300E V200R003C00SPC300 Version , V200R003C00SPC500 version", "sources": [ { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-4706", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2014-008276", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-211", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-05106", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-72647", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "id": "VAR-201704-0385", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" } ], "trust": 1.4777415505882354 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" } ] }, "last_update_date": "2023-12-18T12:44:40.100000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20140604-01-Campus", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" }, { "title": "Huawei Campus series switch heap buffer overflow vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/92441" }, { "title": "Huawei Campus Repair of Series Switch Buffer Error Vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69057" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4706" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4706" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-05106" }, { "db": "VULHUB", "id": "VHN-72647" }, { "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "db": "NVD", "id": "CVE-2014-4706" }, { "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-23T00:00:00", "db": "CNVD", "id": "CNVD-2017-05106" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-72647" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "date": "2017-04-02T20:59:00.280000", "db": "NVD", "id": "CVE-2014-4706" }, { "date": "2017-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-23T00:00:00", "db": "CNVD", "id": "CNVD-2017-05106" }, { "date": "2017-04-05T00:00:00", "db": "VULHUB", "id": "VHN-72647" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008276" }, { "date": "2017-04-05T15:36:59.220000", "db": "NVD", "id": "CVE-2014-4706" }, { "date": "2017-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-211" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-211" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Campus Buffer error vulnerability in product software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008276" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-211" } ], "trust": 0.6 } }
cve-2014-8570
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/hw-372145 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S9300, S9303, S9306, S9312, S7700, S7703, S7706, S7712, S9300E, S9303E, S9306E, S9312E, S9700, S9703, S9706, S9712,S12708, S12712,5700HI,5300HI, 5710EI,5310EI, 5710HI,5310HI, 6700EI,6300EI S9300, S9303, S9306, S9312 with software V100R002,S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005,S9300E, S9303E, S9306E, S9312E with software V200R001,S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005,S12708, S12712 with software V200R005,5700HI,5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005,5710EI,5310EI with software V200R002, V200R003, V200R005,5710HI,5310HI with software V200R003, V200R005,6700EI,6300EI with software V200R00 |
Version: S9300, S9303, S9306, S9312, S7700, S7703, S7706, S7712, S9300E, S9303E, S9306E, S9312E, S9700, S9703, S9706, S9712,S12708, S12712,5700HI,5300HI, 5710EI,5310EI, 5710HI,5310HI, 6700EI,6300EI S9300, S9303, S9306, S9312 with software V100R002,S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005,S9300E, S9303E, S9306E, S9312E with software V200R001,S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005,S12708, S12712 with software V200R005,5700HI,5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005,5710EI,5310EI with software V200R002, V200R003, V200R005,5710HI,5310HI with software V200R003, V200R005,6700EI,6300EI with software V200R00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:18:48.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372145" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S9300, S9303, S9306, S9312, S7700, S7703, S7706, S7712, S9300E, S9303E, S9306E, S9312E, S9700, S9703, S9706, S9712,S12708, S12712,5700HI,5300HI, 5710EI,5310EI, 5710HI,5310HI, 6700EI,6300EI S9300, S9303, S9306, S9312 with software V100R002,S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005,S9300E, S9303E, S9306E, S9312E with software V200R001,S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005,S12708, S12712 with software V200R005,5700HI,5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005,5710EI,5310EI with software V200R002, V200R003, V200R005,5710HI,5310HI with software V200R003, V200R005,6700EI,6300EI with software V200R00", "vendor": "n/a", "versions": [ { "status": "affected", "version": "S9300, S9303, S9306, S9312, S7700, S7703, S7706, S7712, S9300E, S9303E, S9306E, S9312E, S9700, S9703, S9706, S9712,S12708, S12712,5700HI,5300HI, 5710EI,5310EI, 5710HI,5310HI, 6700EI,6300EI S9300, S9303, S9306, S9312 with software V100R002,S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005,S9300E, S9303E, S9306E, S9312E with software V200R001,S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005,S12708, S12712 with software V200R005,5700HI,5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005,5710EI,5310EI with software V200R002, V200R003, V200R005,5710HI,5310HI with software V200R003, V200R005,6700EI,6300EI with software V200R00" } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708, S12712 with software V200R005; 5700HI, 5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005; 5710EI, 5310EI with software V200R002, V200R003, V200R005; 5710HI, 5310HI with software V200R003, V200R005; 6700EI, 6300EI with software V200R005 could cause a leak of IP addresses of devices, related to unintended interface support for VRP MPLS LSP Ping." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372145" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2014-8570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S9300, S9303, S9306, S9312, S7700, S7703, S7706, S7712, S9300E, S9303E, S9306E, S9312E, S9700, S9703, S9706, S9712,S12708, S12712,5700HI,5300HI, 5710EI,5310EI, 5710HI,5310HI, 6700EI,6300EI S9300, S9303, S9306, S9312 with software V100R002,S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005,S9300E, S9303E, S9306E, S9312E with software V200R001,S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005,S12708, S12712 with software V200R005,5700HI,5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005,5710EI,5310EI with software V200R002, V200R003, V200R005,5710HI,5310HI with software V200R003, V200R005,6700EI,6300EI with software V200R00", "version": { "version_data": [ { "version_value": "S9300, S9303, S9306, S9312, S7700, S7703, S7706, S7712, S9300E, S9303E, S9306E, S9312E, S9700, S9703, S9706, S9712,S12708, S12712,5700HI,5300HI, 5710EI,5310EI, 5710HI,5310HI, 6700EI,6300EI S9300, S9303, S9306, S9312 with software V100R002,S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005,S9300E, S9303E, S9306E, S9312E with software V200R001,S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005,S12708, S12712 with software V200R005,5700HI,5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005,5710EI,5310EI with software V200R002, V200R003, V200R005,5710HI,5310HI with software V200R003, V200R005,6700EI,6300EI with software V200R00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708, S12712 with software V200R005; 5700HI, 5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005; 5710EI, 5310EI with software V200R002, V200R003, V200R005; 5710HI, 5310HI with software V200R003, V200R005; 6700EI, 6300EI with software V200R005 could cause a leak of IP addresses of devices, related to unintended interface support for VRP MPLS LSP Ping." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leakage" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-372145", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372145" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2014-8570", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2014-10-31T00:00:00", "dateUpdated": "2024-08-06T13:18:48.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-5394
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/69302 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/97763 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:49.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "69302", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69302" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "name": "campusswitch-cve20145394-info-disc(97763)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-08T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "69302", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69302" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "name": "campusswitch-cve20145394-info-disc(97763)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-5394", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "69302", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69302" }, { "name": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701", "refsource": "CONFIRM", "url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-362701" }, { "name": "campusswitch-cve20145394-info-disc(97763)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97763" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-5394", "datePublished": "2018-01-08T19:00:00", "dateReserved": "2014-08-22T00:00:00", "dateUpdated": "2024-08-06T11:41:49.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-8572
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/hw-373182 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions, |
Version: AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:18:48.644Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "SSH Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2014-8572", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,", "version": { "version_data": [ { "version_value": "AC6605,AC6605,ACU,S2300, S3300,S2700, S3700,S5300, S5700,S6300, S6700,S7700, S9300,S9300E, S9700, AC6605 AC6605 V200R001C00, AC6605 V200R002C00,ACU ACU V200R001C00, ACU V200R002C00,S2300, S3300, V100R006C05 and earlier versions,S2700, S3700,S5300, S5700, V100R006,?S6300, S6700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions,S7700, S9300, V100R006,S9300E, S9700 V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "SSH Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-373182", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-373182" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2014-8572", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2014-10-31T00:00:00", "dateUpdated": "2024-08-06T13:18:48.644Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-4706
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/hw-343218 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500, |
Version: Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:27:36.889Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2014-4706", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500,", "version": { "version_data": [ { "version_value": "Campus S3700HI, S5700, S6700 S3300HI, S5300, S6300, S9300, S7700,LSW S9700,Campus S5700, S6700,Campus S7700, S9300E, S2350, S2750,S9300,S9300E, Campus S3700HI with software V200R001C00SPC300,Campus S5700 with software V200R002C00SPC100,Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500,LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S2350 with software V200R003C00SPC300,S2750 with software V200R003C00SPC300,S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S5700 with software V200R001C00SPC300,V200R003C00SPC300,S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300,S7700 with software V200R001C00SPC300,S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500,S9300E with software V200R003C00SPC300,V200R003C00SPC500," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-343218", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2014-4706", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2014-07-01T00:00:00", "dateUpdated": "2024-08-06T11:27:36.889Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }