All the vulnerabilites related to huawei - usg9500
var-202103-0462
Vulnerability from variot
There is a vulnerability in some version of USG9500 that the device improperly handles the information when a user logs in to device. The attacker can exploit the vulnerability to perform some operation and can get information and cause information leak. USG9500 Exists in unspecified vulnerabilities.Information may be obtained. Huawei USG9500 could allow a remote malicious user to obtain sensitive information, caused by improper handling of information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0462", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20spc300" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "usg9500 firmware" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "db": "NVD", "id": "CVE-2020-9212" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9212" } ] }, "cve": "CVE-2020-9212", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2020-9212", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-9212", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9212", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202102-348", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "db": "NVD", "id": "CVE-2020-9212" }, { "db": "CNNVD", "id": "CNNVD-202102-348" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a vulnerability in some version of USG9500 that the device improperly handles the information when a user logs in to device. The attacker can exploit the vulnerability to perform some operation and can get information and cause information leak. USG9500 Exists in unspecified vulnerabilities.Information may be obtained. Huawei USG9500 could allow a remote malicious user to obtain sensitive information, caused by improper handling of information", "sources": [ { "db": "NVD", "id": "CVE-2020-9212" }, { "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "db": "VULMON", "id": "CVE-2020-9212" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9212", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2020-017183", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202102-348", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-9212", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-9212" }, { "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "db": "NVD", "id": "CVE-2020-9212" }, { "db": "CNNVD", "id": "CNNVD-202102-348" } ] }, "id": "VAR-202103-0462", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32087913 }, "last_update_date": "2023-12-18T13:27:49.138000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210203-01-informationleak", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en" }, { "title": "Repair measures for information disclosure vulnerabilities in various Huawei products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=140570" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "db": "CNNVD", "id": "CNNVD-202102-348" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "db": "NVD", "id": "CVE-2020-9212" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9212" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210203-01-informationleak-cn" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/196189" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-9212" }, { "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "db": "NVD", "id": "CVE-2020-9212" }, { "db": "CNNVD", "id": "CNNVD-202102-348" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-9212" }, { "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "db": "NVD", "id": "CVE-2020-9212" }, { "db": "CNNVD", "id": "CNNVD-202102-348" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "VULMON", "id": "CVE-2020-9212" }, { "date": "2022-06-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "date": "2021-03-22T18:15:14.293000", "db": "NVD", "id": "CVE-2020-9212" }, { "date": "2021-02-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-348" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-26T00:00:00", "db": "VULMON", "id": "CVE-2020-9212" }, { "date": "2022-06-28T06:51:00", "db": "JVNDB", "id": "JVNDB-2020-017183" }, { "date": "2021-03-26T18:45:32.957000", "db": "NVD", "id": "CVE-2020-9212" }, { "date": "2021-11-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-348" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-348" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500\u00a0 Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-017183" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-348" } ], "trust": 0.6 } }
var-201802-0548
Vulnerability from variot
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0548", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c30" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15335" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-065" } ], "trust": 0.6 }, "cve": "CVE-2017-15335", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15335", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37972", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106147", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15335", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15335", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37972", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-065", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106147", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15335", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012481", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-065", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37972", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106147", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "id": "VAR-201802-0548", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" } ], "trust": 1.575048533968254 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" } ] }, "last_update_date": "2023-12-18T12:50:54.479000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37972)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111627" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76893" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15335" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15335" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37972" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106147" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "date": "2018-02-15T16:29:00.517000", "db": "NVD", "id": "CVE-2017-15335" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37972" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106147" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "date": "2018-02-27T15:18:38.527000", "db": "NVD", "id": "CVE-2017-15335" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-065" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012481" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-065" } ], "trust": 0.6 } }
var-201802-0560
Vulnerability from variot
IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a DoS vulnerability due to insufficient input validation. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions. Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a denial of service vulnerability. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0560", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc301" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "db": "NVD", "id": "CVE-2017-17154" }, { "db": "CNNVD", "id": "CNNVD-201712-319" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17154" } ] }, "cve": "CVE-2017-17154", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17154", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108148", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17154", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17154", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-319", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108148", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-108148" }, { "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "db": "NVD", "id": "CVE-2017-17154" }, { "db": "CNNVD", "id": "CNNVD-201712-319" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a DoS vulnerability due to insufficient input validation. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions. Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a denial of service vulnerability. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..", "sources": [ { "db": "NVD", "id": "CVE-2017-17154" }, { "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "db": "VULHUB", "id": "VHN-108148" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17154", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-012417", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-319", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-108148", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108148" }, { "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "db": "NVD", "id": "CVE-2017-17154" }, { "db": "CNNVD", "id": "CNNVD-201712-319" } ] }, "id": "VAR-201802-0560", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-108148" } ], "trust": 0.52292378875 }, "last_update_date": "2023-12-18T13:38:44.177000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-ikev2", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012417" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108148" }, { "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "db": "NVD", "id": "CVE-2017-17154" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17154" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17154" } ], "sources": [ { "db": "VULHUB", "id": "VHN-108148" }, { "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "db": "NVD", "id": "CVE-2017-17154" }, { "db": "CNNVD", "id": "CNNVD-201712-319" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-108148" }, { "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "db": "NVD", "id": "CVE-2017-17154" }, { "db": "CNNVD", "id": "CNNVD-201712-319" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108148" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "date": "2018-02-15T16:29:01.767000", "db": "NVD", "id": "CVE-2017-17154" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-319" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-24T00:00:00", "db": "VULHUB", "id": "VHN-108148" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012417" }, { "date": "2018-02-24T21:45:09.127000", "db": "NVD", "id": "CVE-2017-17154" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-319" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-319" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Input validation vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012417" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-319" } ], "trust": 0.6 } }
var-202103-0520
Vulnerability from variot
There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500. plural Huawei The product contains a vulnerability related to the use of freed memory.Denial of service (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0520", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00spc200" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22321" } ] }, "cve": "CVE-2021-22321", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22321", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22321", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22321", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202103-1277", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-22321", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500. plural Huawei The product contains a vulnerability related to the use of freed memory.Denial of service (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "VULMON", "id": "CVE-2021-22321" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22321", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2021-004609", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202103-1277", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22321", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "id": "VAR-202103-0520", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.47662309363636357 }, "last_update_date": "2023-12-18T14:00:12.591000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210210-01-uaf", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "title": "Huawei Repair measures for resource management errors and vulnerabilities in multiple products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=145149" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.0 }, { "problemtype": "Use of freed memory (CWE-416) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22321" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/416.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "VULMON", "id": "CVE-2021-22321" }, { "date": "2021-11-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "date": "2021-03-22T20:15:17.613000", "db": "NVD", "id": "CVE-2021-22321" }, { "date": "2021-03-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-24T00:00:00", "db": "VULMON", "id": "CVE-2021-22321" }, { "date": "2021-11-25T06:44:00", "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "date": "2021-03-24T20:32:07.130000", "db": "NVD", "id": "CVE-2021-22321" }, { "date": "2021-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1277" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product Free Memory Usage Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1277" } ], "trust": 0.6 } }
var-201803-1330
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1330", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17135" } ] }, "cve": "CVE-2017-17135", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17135", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38288", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108127", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17135", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17135", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38288", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-130", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108127", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2017-17135", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17135", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012864", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-130", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38288", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108127", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17135", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "id": "VAR-201803-1330", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" } ], "trust": 1.5705351149152542 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" } ] }, "last_update_date": "2023-12-18T14:05:30.089000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for a variety of Huawei product PEM module null pointer access vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111825" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108127" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17135" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17135" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/476.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38288" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108127" }, { "date": "2018-03-05T00:00:00", "db": "VULMON", "id": "CVE-2017-17135" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "date": "2018-03-05T19:29:00.427000", "db": "NVD", "id": "CVE-2017-17135" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38288" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108127" }, { "date": "2018-03-27T00:00:00", "db": "VULMON", "id": "CVE-2017-17135" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "date": "2018-03-27T15:29:45.937000", "db": "NVD", "id": "CVE-2017-17135" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-130" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012864" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-130" } ], "trust": 0.6 } }
var-201605-0335
Vulnerability from variot
Buffer overflow in the Smart DNS functionality in the Huawei NGFW Module and Secospace USG6300, USG6500, USG6600, and USG9500 firewalls with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to "illegitimate parameters.". Multiple Huawei Products are prone to a buffer-overflow vulnerability because they fail to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Attackers can exploit this issue to execute arbitrary code in the affected device. Failed exploit attempts will result in denial-of-service conditions. The Huawei NGFW Module and others are all firewall products of China's Huawei (Huawei). There are buffer overflow vulnerabilities in the Smart DNS function of several Huawei products. The following products and versions are affected: Huawei NGFW Module V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, and USG9500 V500R001C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0335", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "db": "NVD", "id": "CVE-2016-4577" }, { "db": "CNNVD", "id": "CNNVD-201605-578" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4577" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-578" } ], "trust": 0.6 }, "cve": "CVE-2016-4577", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.2, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.8, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-4577", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.2, "id": "VHN-93396", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:A/AC:H/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.6, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-4577", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-4577", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201605-578", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-93396", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-93396" }, { "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "db": "NVD", "id": "CVE-2016-4577" }, { "db": "CNNVD", "id": "CNNVD-201605-578" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the Smart DNS functionality in the Huawei NGFW Module and Secospace USG6300, USG6500, USG6600, and USG9500 firewalls with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\". Multiple Huawei Products are prone to a buffer-overflow vulnerability because they fail to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. \nAttackers can exploit this issue to execute arbitrary code in the affected device. Failed exploit attempts will result in denial-of-service conditions. The Huawei NGFW Module and others are all firewall products of China\u0027s Huawei (Huawei). There are buffer overflow vulnerabilities in the Smart DNS function of several Huawei products. The following products and versions are affected: Huawei NGFW Module V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, and USG9500 V500R001C00", "sources": [ { "db": "NVD", "id": "CVE-2016-4577" }, { "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "db": "BID", "id": "90532" }, { "db": "VULHUB", "id": "VHN-93396" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-4577", "trust": 2.8 }, { "db": "BID", "id": "90532", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2016-002909", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201605-578", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-93396", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-93396" }, { "db": "BID", "id": "90532" }, { "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "db": "NVD", "id": "CVE-2016-4577" }, { "db": "CNNVD", "id": "CNNVD-201605-578" } ] }, "id": "VAR-201605-0335", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-93396" } ], "trust": 0.5001841739999999 }, "last_update_date": "2023-12-18T13:48:47.567000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Buffer Overflow Vulnerability in Huawei Several Products (huawei-sa-20160511-01-dns)", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en" }, { "title": "Multiple Huawei Product Buffer Overflow Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61891" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "db": "CNNVD", "id": "CNNVD-201605-578" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-93396" }, { "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "db": "NVD", "id": "CVE-2016-4577" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/90532" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4577" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4577" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160511-01-dns-cn" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "VULHUB", "id": "VHN-93396" }, { "db": "BID", "id": "90532" }, { "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "db": "NVD", "id": "CVE-2016-4577" }, { "db": "CNNVD", "id": "CNNVD-201605-578" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-93396" }, { "db": "BID", "id": "90532" }, { "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "db": "NVD", "id": "CVE-2016-4577" }, { "db": "CNNVD", "id": "CNNVD-201605-578" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-23T00:00:00", "db": "VULHUB", "id": "VHN-93396" }, { "date": "2016-05-11T00:00:00", "db": "BID", "id": "90532" }, { "date": "2016-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "date": "2016-05-23T19:59:11.197000", "db": "NVD", "id": "CVE-2016-4577" }, { "date": "2016-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-578" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-28T00:00:00", "db": "VULHUB", "id": "VHN-93396" }, { "date": "2016-07-06T14:38:00", "db": "BID", "id": "90532" }, { "date": "2016-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002909" }, { "date": "2016-11-28T20:19:03.073000", "db": "NVD", "id": "CVE-2016-4577" }, { "date": "2016-05-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-578" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "specific network environment", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-578" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Device product software Smart DNS Buffer overflow vulnerability in function", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002909" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-578" } ], "trust": 0.6 } }
var-202002-0607
Vulnerability from variot
NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices. NIP6800 , Secospace USG6600 , USG9500 Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0607", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.1, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.1, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.1, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.1, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.1, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "oceanstor 5310", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r007c60spc100" }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1881" }, { "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "db": "NVD", "id": "CVE-2020-1881" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_5310_firmware:v500r007c60spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_5310:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1881" } ] }, "cve": "CVE-2020-1881", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002330", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2020-1881", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002330", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1881", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002330", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-988", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-1881", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1881" }, { "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "db": "NVD", "id": "CVE-2020-1881" }, { "db": "CNNVD", "id": "CNNVD-202002-988" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices. NIP6800 , Secospace USG6600 , USG9500 Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1881" }, { "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "db": "VULMON", "id": "CVE-2020-1881" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1881", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2020-002330", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-988", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-1881", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1881" }, { "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "db": "NVD", "id": "CVE-2020-1881" }, { "db": "CNNVD", "id": "CNNVD-202002-988" } ] }, "id": "VAR-202002-0607", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:43:03.209000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200219-02-resource", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en" }, { "title": "Multiple Huawei Product resource management error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111071" }, { "title": "Huawei Security Advisories: Security Advisory - Resource Management Error Vulnerability on Some Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=dbf36f1b089a0177ae1ec6b7132367d9" }, { "title": "Huawei Security Advisories: Security Advisory - Invalid Pointer Access Vulnerability in Huawei OceanStor Product", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=e8086e273eb515ee58f0a0b4efb29baf" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1881" }, { "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "db": "CNNVD", "id": "CNNVD-202002-988" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-400", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "db": "NVD", "id": "CVE-2020-1881" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en" }, { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1881" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1881" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-02-resource-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/400.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/176514" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1881" }, { "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "db": "NVD", "id": "CVE-2020-1881" }, { "db": "CNNVD", "id": "CNNVD-202002-988" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-1881" }, { "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "db": "NVD", "id": "CVE-2020-1881" }, { "db": "CNNVD", "id": "CNNVD-202002-988" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-28T00:00:00", "db": "VULMON", "id": "CVE-2020-1881" }, { "date": "2020-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "date": "2020-02-28T19:15:12.170000", "db": "NVD", "id": "CVE-2020-1881" }, { "date": "2020-02-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-988" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-30T00:00:00", "db": "VULMON", "id": "CVE-2020-1881" }, { "date": "2020-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002330" }, { "date": "2022-04-22T19:02:02.113000", "db": "NVD", "id": "CVE-2020-1881" }, { "date": "2022-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-988" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-988" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural HUAWEI Product exhaustion vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002330" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-988" } ], "trust": 0.6 } }
var-202007-0477
Vulnerability from variot
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China's Huawei (Huawei) company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0477", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc800" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400b001" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcf00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp16" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcc00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc201t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc206t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc102t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc400" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc209t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc702t" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100b015t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc701t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc300" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc400" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd01t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcj00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spci00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp04" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd04t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc103t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc201b023t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc200t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc207t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc404t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd05t" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp03" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spca00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spch00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc700" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc402t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc104t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101tb015" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc100" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc206t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc900" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc500" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc502" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc203t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100b012" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca02t" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc800" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc800pwe" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcc00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc202b025t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc401t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc700" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc201t" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc403t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc205t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc405t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc203t" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc300" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc102" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700t" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc301t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc400" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd03t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce01t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph702" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc900" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc204t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01sph703" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc208t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb01t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc600" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc001t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200t" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc200" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp15" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcg00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc103" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc100" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20lcrw01t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcc00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc300" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd02t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc400" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc901t" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc703t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc300t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200b022t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc101b001t" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01t" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b015sp03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300t" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcd00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc103", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc201t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc500t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01sph703", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01spc800pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc300t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc100b015t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc101", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc101tb015", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc102t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19416" } ] }, "cve": "CVE-2019-19416", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015760", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2020-46470", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015760", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19416", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015760", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-46470", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202007-387", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China\u0027s Huawei (Huawei) company", "sources": [ { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "CNVD", "id": "CNVD-2020-46470" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19416", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015760", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-46470", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202007-387", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "id": "VAR-202007-0477", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" } ], "trust": 1.5382291619576718 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" } ] }, "last_update_date": "2023-12-18T14:04:40.724000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200115-01-sip", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "title": "Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-46470)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/230839" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123634" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 }, { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19416" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19416" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-46470" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "date": "2020-07-08T17:15:09.577000", "db": "NVD", "id": "CVE-2019-19416" }, { "date": "2020-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-46470" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-19416" }, { "date": "2020-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-387" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015760" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-387" } ], "trust": 0.6 } }
var-201802-0450
Vulnerability from variot
IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0450", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc301" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "db": "NVD", "id": "CVE-2017-17156" }, { "db": "CNNVD", "id": "CNNVD-201712-317" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17156" } ] }, "cve": "CVE-2017-17156", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17156", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108150", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17156", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17156", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-317", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108150", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-108150" }, { "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "db": "NVD", "id": "CVE-2017-17156" }, { "db": "CNNVD", "id": "CNNVD-201712-317" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..", "sources": [ { "db": "NVD", "id": "CVE-2017-17156" }, { "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "db": "VULHUB", "id": "VHN-108150" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17156", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-012419", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-317", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-108150", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108150" }, { "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "db": "NVD", "id": "CVE-2017-17156" }, { "db": "CNNVD", "id": "CNNVD-201712-317" } ] }, "id": "VAR-201802-0450", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-108150" } ], "trust": 0.52292378875 }, "last_update_date": "2023-12-18T13:43:50.512000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-ikev2", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012419" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108150" }, { "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "db": "NVD", "id": "CVE-2017-17156" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17156" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17156" } ], "sources": [ { "db": "VULHUB", "id": "VHN-108150" }, { "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "db": "NVD", "id": "CVE-2017-17156" }, { "db": "CNNVD", "id": "CNNVD-201712-317" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-108150" }, { "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "db": "NVD", "id": "CVE-2017-17156" }, { "db": "CNNVD", "id": "CNNVD-201712-317" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108150" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "date": "2018-02-15T16:29:01.877000", "db": "NVD", "id": "CVE-2017-17156" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-317" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-24T00:00:00", "db": "VULHUB", "id": "VHN-108150" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012419" }, { "date": "2018-02-24T21:46:22.517000", "db": "NVD", "id": "CVE-2017-17156" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-317" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-317" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012419" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-317" } ], "trust": 0.6 } }
var-202002-0581
Vulnerability from variot
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attackers can send constructed IPSEC packets to affected devices to exploit this vulnerability. Successful exploit could cause the IPSec function of the affected device abnormal. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0581", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "db": "NVD", "id": "CVE-2020-1816" }, { "db": "CNNVD", "id": "CNNVD-202002-873" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1816" } ] }, "cve": "CVE-2020-1816", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002095", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002095", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1816", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002095", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-873", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "db": "NVD", "id": "CVE-2020-1816" }, { "db": "CNNVD", "id": "CNNVD-202002-873" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attackers can send constructed IPSEC packets to affected devices to exploit this vulnerability. Successful exploit could cause the IPSec function of the affected device abnormal. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1816" }, { "db": "JVNDB", "id": "JVNDB-2020-002095" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1816", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002095", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-873", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "db": "NVD", "id": "CVE-2020-1816" }, { "db": "CNNVD", "id": "CNNVD-202002-873" } ] }, "id": "VAR-202002-0581", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:47:39.624000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200212-03-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110232" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "db": "CNNVD", "id": "CNNVD-202002-873" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "db": "NVD", "id": "CVE-2020-1816" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1816" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1816" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "db": "NVD", "id": "CVE-2020-1816" }, { "db": "CNNVD", "id": "CNNVD-202002-873" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "db": "NVD", "id": "CVE-2020-1816" }, { "db": "CNNVD", "id": "CNNVD-202002-873" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "date": "2020-02-18T00:15:11.337000", "db": "NVD", "id": "CVE-2020-1816" }, { "date": "2020-02-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-873" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002095" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1816" }, { "date": "2020-02-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-873" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-873" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002095" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-873" } ], "trust": 0.6 } }
var-202002-0617
Vulnerability from variot
Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can't be established, result in a denial of service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is an unspecified vulnerability in.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0617", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002154" }, { "db": "NVD", "id": "CVE-2020-1858" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1858" } ] }, "cve": "CVE-2020-1858", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002154", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002154", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1858", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002154", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-413", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002154" }, { "db": "NVD", "id": "CVE-2020-1858" }, { "db": "CNNVD", "id": "CNNVD-202002-413" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can\u0027t be established, result in a denial of service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is an unspecified vulnerability in.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1858" }, { "db": "JVNDB", "id": "JVNDB-2020-002154" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1858", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002154", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-413", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002154" }, { "db": "NVD", "id": "CVE-2020-1858" }, { "db": "CNNVD", "id": "CNNVD-202002-413" } ] }, "id": "VAR-202002-0617", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:56:23.043000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200219-04-dos", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=110183" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002154" }, { "db": "CNNVD", "id": "CNNVD-202002-413" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1858" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en" }, { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1858" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1858" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-04-dos-cn" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200205-01-dos-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002154" }, { "db": "NVD", "id": "CVE-2020-1858" }, { "db": "CNNVD", "id": "CNNVD-202002-413" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002154" }, { "db": "NVD", "id": "CVE-2020-1858" }, { "db": "CNNVD", "id": "CNNVD-202002-413" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002154" }, { "date": "2020-02-17T20:15:11.710000", "db": "NVD", "id": "CVE-2020-1858" }, { "date": "2020-02-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-413" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002154" }, { "date": "2020-02-20T20:15:45.797000", "db": "NVD", "id": "CVE-2020-1858" }, { "date": "2023-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-413" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-413" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002154" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-413" } ], "trust": 0.6 } }
var-201802-0552
Vulnerability from variot
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0552", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "rp200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15338" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-068" } ], "trust": 0.6 }, "cve": "CVE-2017-15338", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15338", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37975", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106150", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15338", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15338", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-068", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106150", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15338", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012484", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-068", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37975", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106150", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "id": "VAR-201802-0552", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" } ], "trust": 1.577000900625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" } ] }, "last_update_date": "2023-12-18T13:48:21.794000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37975)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111635" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76896" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15338" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15338" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37975" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106150" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "date": "2018-02-15T16:29:00.657000", "db": "NVD", "id": "CVE-2017-15338" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37975" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106150" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "date": "2018-02-27T15:59:16.767000", "db": "NVD", "id": "CVE-2017-15338" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-068" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012484" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-068" } ], "trust": 0.6 } }
var-201804-0488
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0488", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "svn5800-c", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17251" } ] }, "cve": "CVE-2017-17251", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17251", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08042", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108255", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17251", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17251", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-08042", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1397", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108255", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17251", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013340", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1397", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08042", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108255", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "id": "VAR-201804-0488", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" } ] }, "last_update_date": "2023-12-18T12:36:52.522000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Patch for Huawei H323 Protocol Null Pointer Reference Vulnerability (CNVD-2018-08042)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126617" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79679" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17251" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17251" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08042" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108255" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "date": "2018-04-24T15:29:00.277000", "db": "NVD", "id": "CVE-2017-17251" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08042" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108255" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "date": "2018-06-04T14:03:35.317000", "db": "NVD", "id": "CVE-2017-17251" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1397" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013340" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1397" } ], "trust": 0.6 } }
var-202002-0611
Vulnerability from variot
Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is a double release vulnerability in.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0611", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "db": "NVD", "id": "CVE-2020-1829" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1829" } ] }, "cve": "CVE-2020-1829", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002150", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002150", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1829", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002150", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-736", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "db": "NVD", "id": "CVE-2020-1829" }, { "db": "CNNVD", "id": "CNNVD-202002-736" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is a double release vulnerability in.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1829" }, { "db": "JVNDB", "id": "JVNDB-2020-002150" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1829", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002150", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-736", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "db": "NVD", "id": "CVE-2020-1829" }, { "db": "CNNVD", "id": "CNNVD-202002-736" } ] }, "id": "VAR-202002-0611", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T12:56:11.937000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200212-03-ipsec", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 IPSec Fixes for module resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110212" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "db": "CNNVD", "id": "CNNVD-202002-736" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-415", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "db": "NVD", "id": "CVE-2020-1829" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1829" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1829" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-03-ipsec-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "db": "NVD", "id": "CVE-2020-1829" }, { "db": "CNNVD", "id": "CNNVD-202002-736" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "db": "NVD", "id": "CVE-2020-1829" }, { "db": "CNNVD", "id": "CNNVD-202002-736" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "date": "2020-02-17T21:15:12.850000", "db": "NVD", "id": "CVE-2020-1829" }, { "date": "2020-02-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-736" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002150" }, { "date": "2020-02-20T19:39:27.533000", "db": "NVD", "id": "CVE-2020-1829" }, { "date": "2020-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-736" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-736" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Double release vulnerability in product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002150" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-736" } ], "trust": 0.6 } }
var-201802-0547
Vulnerability from variot
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0547", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15334" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-064" } ], "trust": 0.6 }, "cve": "CVE-2017-15334", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15334", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37971", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106146", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15334", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15334", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37971", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-064", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106146", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15334", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012480", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-064", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37971", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106146", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "id": "VAR-201802-0547", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" } ], "trust": 1.5724030307936507 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" } ] }, "last_update_date": "2023-12-18T12:44:11.937000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patches for multiple Huawei product SIP backup module buffer overflow vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111625" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76892" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15334" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15334" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37971" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106146" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "date": "2018-02-15T16:29:00.470000", "db": "NVD", "id": "CVE-2017-15334" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37971" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106146" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "date": "2018-02-27T15:25:08.907000", "db": "NVD", "id": "CVE-2017-15334" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-064" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012480" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-064" } ], "trust": 0.6 } }
var-201804-0413
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0413", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17256" } ] }, "cve": "CVE-2017-17256", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17256", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08045", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108260", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17256", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17256", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08045", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1392", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108260", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17256", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013345", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1392", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08045", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108260", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "id": "VAR-201804-0413", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" } ], "trust": 1.4428729955172412 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" } ] }, "last_update_date": "2023-12-18T12:29:03.611000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei patch H323 protocol memory leak vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126611" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79674" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17256" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17256" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08045" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108260" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "date": "2018-04-24T15:29:00.570000", "db": "NVD", "id": "CVE-2017-17256" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08045" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108260" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17256" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1392" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013345" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1392" } ], "trust": 0.6 } }
var-202104-0440
Vulnerability from variot
There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product include some versions of IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202104-0440", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg6000e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6000e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "ips6000e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22312" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000e_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6000e_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6000e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips6000e_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips6000e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22312" } ] }, "cve": "CVE-2021-22312", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2021-22312", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22312", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202102-1033", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-22312", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22312" }, { "db": "NVD", "id": "CVE-2021-22312" }, { "db": "CNNVD", "id": "CNNVD-202102-1033" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product include some versions of IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500", "sources": [ { "db": "NVD", "id": "CVE-2021-22312" }, { "db": "VULMON", "id": "CVE-2021-22312" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22312", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-202102-1033", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22312", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22312" }, { "db": "NVD", "id": "CVE-2021-22312" }, { "db": "CNNVD", "id": "CNNVD-202102-1033" } ] }, "id": "VAR-202104-0440", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.42292378875000003 }, "last_update_date": "2023-12-18T13:01:19.820000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "A variety of Huawei products Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=142806" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1033" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22312" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22312" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/401.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22312" }, { "db": "NVD", "id": "CVE-2021-22312" }, { "db": "CNNVD", "id": "CNNVD-202102-1033" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22312" }, { "db": "NVD", "id": "CVE-2021-22312" }, { "db": "CNNVD", "id": "CNNVD-202102-1033" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-08T00:00:00", "db": "VULMON", "id": "CVE-2021-22312" }, { "date": "2021-04-08T19:15:12.727000", "db": "NVD", "id": "CVE-2021-22312" }, { "date": "2021-02-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-1033" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-20T00:00:00", "db": "VULMON", "id": "CVE-2021-22312" }, { "date": "2021-04-20T19:11:13.140000", "db": "NVD", "id": "CVE-2021-22312" }, { "date": "2021-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-1033" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1033" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Huawei products Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1033" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1033" } ], "trust": 0.6 } }
var-201802-0449
Vulnerability from variot
IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a security vulnerability. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0449", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ips module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "ips module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc301" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "db": "NVD", "id": "CVE-2017-17155" }, { "db": "CNNVD", "id": "CNNVD-201712-318" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17155" } ] }, "cve": "CVE-2017-17155", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17155", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108149", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17155", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17155", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-318", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108149", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-108149" }, { "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "db": "NVD", "id": "CVE-2017-17155" }, { "db": "CNNVD", "id": "CNNVD-201712-318" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a security vulnerability. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..", "sources": [ { "db": "NVD", "id": "CVE-2017-17155" }, { "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "db": "VULHUB", "id": "VHN-108149" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17155", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-012418", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-318", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-108149", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108149" }, { "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "db": "NVD", "id": "CVE-2017-17155" }, { "db": "CNNVD", "id": "CNNVD-201712-318" } ] }, "id": "VAR-201802-0449", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-108149" } ], "trust": 0.52292378875 }, "last_update_date": "2023-12-18T13:52:49.017000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-ikev2", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012418" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108149" }, { "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "db": "NVD", "id": "CVE-2017-17155" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17155" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17155" } ], "sources": [ { "db": "VULHUB", "id": "VHN-108149" }, { "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "db": "NVD", "id": "CVE-2017-17155" }, { "db": "CNNVD", "id": "CNNVD-201712-318" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-108149" }, { "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "db": "NVD", "id": "CVE-2017-17155" }, { "db": "CNNVD", "id": "CNNVD-201712-318" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108149" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "date": "2018-02-15T16:29:01.830000", "db": "NVD", "id": "CVE-2017-17155" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-318" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-24T00:00:00", "db": "VULHUB", "id": "VHN-108149" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012418" }, { "date": "2018-02-24T21:45:46.750000", "db": "NVD", "id": "CVE-2017-17155" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-318" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-318" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to out-of-bounds writing in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012418" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-318" } ], "trust": 0.6 } }
var-201605-0334
Vulnerability from variot
Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to "illegitimate parameters.". HuaweiIPSModule and other products are China's Huawei's intrusion prevention and intrusion detection products. A buffer overflow vulnerability exists in several Huawei products. An attacker could exploit a vulnerability that would result in a denial of service or arbitrary code by constructing a malformed message containing an illegal parameter. Multiple Huawei Products are prone to a buffer-overflow vulnerability because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. The following Huawei products are affected: IPS Module NGFW Module NIP6300 NIP6600 Secospace USG6300 Secospace USG6500 Secospace USG6600 USG9500 Secospace AntiDDoS8000
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0334", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace antiddos8000", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace antiddos8000", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace antiddos8000 \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module \u003cv500r001c20spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03569" }, { "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "db": "NVD", "id": "CVE-2016-4576" }, { "db": "CNNVD", "id": "CNNVD-201605-579" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4576" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-579" } ], "trust": 0.6 }, "cve": "CVE-2016-4576", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-4576", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2016-03569", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-93395", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-4576", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-4576", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2016-03569", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201605-579", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-93395", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03569" }, { "db": "VULHUB", "id": "VHN-93395" }, { "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "db": "NVD", "id": "CVE-2016-4576" }, { "db": "CNNVD", "id": "CNNVD-201605-579" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\". HuaweiIPSModule and other products are China\u0027s Huawei\u0027s intrusion prevention and intrusion detection products. A buffer overflow vulnerability exists in several Huawei products. An attacker could exploit a vulnerability that would result in a denial of service or arbitrary code by constructing a malformed message containing an illegal parameter. Multiple Huawei Products are prone to a buffer-overflow vulnerability because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. \nAttackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. \nThe following Huawei products are affected:\nIPS Module\nNGFW Module\nNIP6300\nNIP6600\nSecospace USG6300\nSecospace USG6500\nSecospace USG6600\nUSG9500\nSecospace AntiDDoS8000", "sources": [ { "db": "NVD", "id": "CVE-2016-4576" }, { "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "db": "CNVD", "id": "CNVD-2016-03569" }, { "db": "BID", "id": "90530" }, { "db": "VULHUB", "id": "VHN-93395" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-4576", "trust": 3.4 }, { "db": "BID", "id": "90530", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2016-002908", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201605-579", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-03569", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-93395", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03569" }, { "db": "VULHUB", "id": "VHN-93395" }, { "db": "BID", "id": "90530" }, { "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "db": "NVD", "id": "CVE-2016-4576" }, { "db": "CNNVD", "id": "CNNVD-201605-579" } ] }, "id": "VAR-201605-0334", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-03569" }, { "db": "VULHUB", "id": "VHN-93395" } ], "trust": 1.1229237887499999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03569" } ] }, "last_update_date": "2023-12-18T12:05:54.857000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Buffer Overflow Vulnerability in Huawei Several Products (huawei-sa-20160511-01-aspf)", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en" }, { "title": "Patches for multiple Huawei product buffer overflow vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/76462" }, { "title": "Multiple Huawei Product Buffer Overflow Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61892" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03569" }, { "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "db": "CNNVD", "id": "CNNVD-201605-579" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-93395" }, { "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "db": "NVD", "id": "CVE-2016-4576" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en" }, { "trust": 1.2, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160511-01-aspf-cn" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/90530" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4576" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4576" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-03569" }, { "db": "VULHUB", "id": "VHN-93395" }, { "db": "BID", "id": "90530" }, { "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "db": "NVD", "id": "CVE-2016-4576" }, { "db": "CNNVD", "id": "CNNVD-201605-579" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-03569" }, { "db": "VULHUB", "id": "VHN-93395" }, { "db": "BID", "id": "90530" }, { "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "db": "NVD", "id": "CVE-2016-4576" }, { "db": "CNNVD", "id": "CNNVD-201605-579" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-25T00:00:00", "db": "CNVD", "id": "CNVD-2016-03569" }, { "date": "2016-05-23T00:00:00", "db": "VULHUB", "id": "VHN-93395" }, { "date": "2016-05-11T00:00:00", "db": "BID", "id": "90530" }, { "date": "2016-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "date": "2016-05-23T19:59:09.980000", "db": "NVD", "id": "CVE-2016-4576" }, { "date": "2016-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-579" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-25T00:00:00", "db": "CNVD", "id": "CNVD-2016-03569" }, { "date": "2016-11-28T00:00:00", "db": "VULHUB", "id": "VHN-93395" }, { "date": "2016-07-06T14:48:00", "db": "BID", "id": "90530" }, { "date": "2016-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002908" }, { "date": "2016-11-28T20:19:02.057000", "db": "NVD", "id": "CVE-2016-4576" }, { "date": "2016-05-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-579" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-579" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Device product software Application Specific Packet Filtering Buffer overflow vulnerability in functionality", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002908" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-579" } ], "trust": 0.6 } }
var-201704-0448
Vulnerability from variot
Huawei FusionManager with software V100R002C03 and V100R003C00 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface. Huawei FusionManager is a management software for hardware devices, virtualized resources, and applications developed by Huawei in China. Cross-site request forgery vulnerabilities exist in Huawei FusionManager V100R002C03 and V100R003C00. A remote attacker could exploit this vulnerability to perform unauthorized operations
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0448", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fusionmanager", "scope": "eq", "trust": 1.4, "vendor": "huawei", "version": "v100r002c03" }, { "model": "fusionmanager", "scope": "eq", "trust": 1.4, "vendor": "huawei", "version": "v100r003c00" }, { "model": "usg9500", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc800" }, { "model": "usg9500", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v300r001c00" }, { "model": "usg2200", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "fusionmanager", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "usg5100", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg5500", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "fusionmanager", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v100r002c03" }, { "model": "usg2100", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg2100", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg5100", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg5500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg2200", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg5500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c01spc800" }, { "model": "usg2100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg5100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v300r001c00" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "db": "NVD", "id": "CVE-2014-9136" }, { "db": "CNNVD", "id": "CNNVD-201704-207" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:huawei:fusionmanager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r003c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:fusionmanager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v100r002c03", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c01spc800", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg2100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg2100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg5100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg5100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg5500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg5500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-9136" } ] }, "cve": "CVE-2014-9136", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2014-9136", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-77081", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2014-9136", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-9136", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201704-207", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-77081", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2014-9136", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-77081" }, { "db": "VULMON", "id": "CVE-2014-9136" }, { "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "db": "NVD", "id": "CVE-2014-9136" }, { "db": "CNNVD", "id": "CNNVD-201704-207" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei FusionManager with software V100R002C03 and V100R003C00 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface. Huawei FusionManager is a management software for hardware devices, virtualized resources, and applications developed by Huawei in China. Cross-site request forgery vulnerabilities exist in Huawei FusionManager V100R002C03 and V100R003C00. A remote attacker could exploit this vulnerability to perform unauthorized operations", "sources": [ { "db": "NVD", "id": "CVE-2014-9136" }, { "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "db": "VULHUB", "id": "VHN-77081" }, { "db": "VULMON", "id": "CVE-2014-9136" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-9136", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2014-008278", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-207", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-77081", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-9136", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-77081" }, { "db": "VULMON", "id": "CVE-2014-9136" }, { "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "db": "NVD", "id": "CVE-2014-9136" }, { "db": "CNNVD", "id": "CNNVD-201704-207" } ] }, "id": "VAR-201704-0448", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-77081" } ], "trust": 0.42087913 }, "last_update_date": "2023-12-18T12:04:19.554000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20140924-02-CSRF", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" }, { "title": "Huawei FusionManager Fixes for cross-site request forgery vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=73794" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "db": "CNNVD", "id": "CNNVD-201704-207" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-77081" }, { "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "db": "NVD", "id": "CVE-2014-9136" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9136" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9136" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/352.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-77081" }, { "db": "VULMON", "id": "CVE-2014-9136" }, { "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "db": "NVD", "id": "CVE-2014-9136" }, { "db": "CNNVD", "id": "CNNVD-201704-207" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-77081" }, { "db": "VULMON", "id": "CVE-2014-9136" }, { "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "db": "NVD", "id": "CVE-2014-9136" }, { "db": "CNNVD", "id": "CNNVD-201704-207" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-77081" }, { "date": "2017-04-02T00:00:00", "db": "VULMON", "id": "CVE-2014-9136" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "date": "2017-04-02T20:59:00.453000", "db": "NVD", "id": "CVE-2014-9136" }, { "date": "2017-04-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-207" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-05T00:00:00", "db": "VULHUB", "id": "VHN-77081" }, { "date": "2017-04-05T00:00:00", "db": "VULMON", "id": "CVE-2014-9136" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008278" }, { "date": "2017-04-05T18:51:25.057000", "db": "NVD", "id": "CVE-2014-9136" }, { "date": "2017-08-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-207" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-207" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei FusionManager In software Web For interface users CSRF Attacked vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008278" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-207" } ], "trust": 0.6 } }
var-201802-0550
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei's SVN series products are Huawei's secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. A cross-border read vulnerability exists in the H323 protocol of several Huawei products. The vulnerability is caused by the program failing to fully verify the message. The attacker restarts the process by sending a specially constructed packet. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. A remote attacker could exploit this vulnerability to cause a denial of service (out-of-bounds read and process restart). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0550", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15331" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 }, "cve": "CVE-2017-15331", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15331", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-35591", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106143", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15331", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15331", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-35591", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-1148", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106143", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei\u0027s SVN series products are Huawei\u0027s secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. A cross-border read vulnerability exists in the H323 protocol of several Huawei products. The vulnerability is caused by the program failing to fully verify the message. The attacker restarts the process by sending a specially constructed packet. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. A remote attacker could exploit this vulnerability to cause a denial of service (out-of-bounds read and process restart). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15", "sources": [ { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15331", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012502", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-1148", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-35591", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106143", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "id": "VAR-201802-0550", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" } ], "trust": 1.6431707818120804 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" } ] }, "last_update_date": "2023-12-18T13:13:58.624000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171129-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "title": "Patches for a variety of Huawei products H323 protocol out of bounds read vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/107343" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76803" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15331" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15331" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171129-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35591" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106143" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "date": "2018-02-15T16:29:00.330000", "db": "NVD", "id": "CVE-2017-15331" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35591" }, { "date": "2018-03-01T00:00:00", "db": "VULHUB", "id": "VHN-106143" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "date": "2018-03-01T14:46:36.490000", "db": "NVD", "id": "CVE-2017-15331" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012502" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 } }
var-201802-0545
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei's SVN series products are Huawei's secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. The vulnerability was caused by the program failing to fully verify the message. Huawei AR120-S and others are all routers of China Huawei (Huawei). H323 protocol is one of the audio and video protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0545", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15332" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 }, "cve": "CVE-2017-15332", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15332", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-35592", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106144", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15332", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15332", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-35592", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-1149", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106144", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei\u0027s SVN series products are Huawei\u0027s secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. The vulnerability was caused by the program failing to fully verify the message. Huawei AR120-S and others are all routers of China Huawei (Huawei). H323 protocol is one of the audio and video protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15", "sources": [ { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15332", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012503", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-1149", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-35592", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106144", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "id": "VAR-201802-0545", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" } ], "trust": 1.6427522879729723 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" } ] }, "last_update_date": "2023-12-18T13:29:01.171000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171129-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "title": "Patches for various Huawei product H323 protocol memory leak vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/107345" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76804" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15332" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15332" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171129-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35592" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106144" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "date": "2018-02-15T16:29:00.377000", "db": "NVD", "id": "CVE-2017-15332" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35592" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-106144" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-15332" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012503" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 } }
var-201802-0442
Vulnerability from variot
Huawei Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 have a memory leak vulnerability due to memory don't be released when an local authenticated attacker execute special commands many times. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. Huawei Secospace USG6600 and Secospace USG6600 Contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Both Huawei Secospace USG6600 and USG9500 are firewall products of Huawei. The following products and versions are affected: Huawei Secospace USG6600 version V500R001C30SPC100, version V500R001C30SPC200, version V500R001C30SPC300; USG9500 version V500R001C30SPC100, version V500R001C30SPC200, version V500R001
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0442", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc300" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "db": "NVD", "id": "CVE-2017-17162" }, { "db": "CNNVD", "id": "CNNVD-201712-311" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17162" } ] }, "cve": "CVE-2017-17162", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17162", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108157", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17162", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17162", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-311", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108157", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-108157" }, { "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "db": "NVD", "id": "CVE-2017-17162" }, { "db": "CNNVD", "id": "CNNVD-201712-311" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 have a memory leak vulnerability due to memory don\u0027t be released when an local authenticated attacker execute special commands many times. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. Huawei Secospace USG6600 and Secospace USG6600 Contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Both Huawei Secospace USG6600 and USG9500 are firewall products of Huawei. The following products and versions are affected: Huawei Secospace USG6600 version V500R001C30SPC100, version V500R001C30SPC200, version V500R001C30SPC300; USG9500 version V500R001C30SPC100, version V500R001C30SPC200, version V500R001", "sources": [ { "db": "NVD", "id": "CVE-2017-17162" }, { "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "db": "VULHUB", "id": "VHN-108157" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17162", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-012460", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-311", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-108157", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108157" }, { "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "db": "NVD", "id": "CVE-2017-17162" }, { "db": "CNNVD", "id": "CNNVD-201712-311" } ] }, "id": "VAR-201802-0442", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-108157" } ], "trust": 0.42740287499999996 }, "last_update_date": "2023-12-18T12:44:12.047000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171213-02-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en" }, { "title": "Huawei Secospace USG6600 and USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100239" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "db": "CNNVD", "id": "CNNVD-201712-311" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108157" }, { "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "db": "NVD", "id": "CVE-2017-17162" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17162" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17162" } ], "sources": [ { "db": "VULHUB", "id": "VHN-108157" }, { "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "db": "NVD", "id": "CVE-2017-17162" }, { "db": "CNNVD", "id": "CNNVD-201712-311" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-108157" }, { "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "db": "NVD", "id": "CVE-2017-17162" }, { "db": "CNNVD", "id": "CNNVD-201712-311" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108157" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "date": "2018-02-15T16:29:02.110000", "db": "NVD", "id": "CVE-2017-17162" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-311" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108157" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012460" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17162" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-311" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-311" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Secospace USG6600 and Secospace USG6600 Resource management vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012460" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-311" } ], "trust": 0.6 } }
var-202001-1006
Vulnerability from variot
USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R001C30SPC600; V500R001C60SPC500; V500R005C00SPC100; V500R005C00SPC200 have an improper credentials management vulnerability. The software does not properly manage certain credentials. Successful exploit could cause information disclosure or damage, and impact the confidentiality or integrity. USG9500 Contains a vulnerability related to insufficient protection of credentials.Information may be obtained and information may be altered
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-1006", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c30spc100" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r005c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "db": "NVD", "id": "CVE-2020-1871" }, { "db": "CNNVD", "id": "CNNVD-202001-039" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1871" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-039" } ], "trust": 0.6 }, "cve": "CVE-2020-1871", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.4, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2020-1871", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 4.2, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 8.2, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-1871", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1871", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202001-039", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "db": "NVD", "id": "CVE-2020-1871" }, { "db": "CNNVD", "id": "CNNVD-202001-039" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R001C30SPC600; V500R001C60SPC500; V500R005C00SPC100; V500R005C00SPC200 have an improper credentials management vulnerability. The software does not properly manage certain credentials. Successful exploit could cause information disclosure or damage, and impact the confidentiality or integrity. USG9500 Contains a vulnerability related to insufficient protection of credentials.Information may be obtained and information may be altered", "sources": [ { "db": "NVD", "id": "CVE-2020-1871" }, { "db": "JVNDB", "id": "JVNDB-2020-001009" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1871", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-001009", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202001-039", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "db": "NVD", "id": "CVE-2020-1871" }, { "db": "CNNVD", "id": "CNNVD-202001-039" } ] }, "id": "VAR-202001-1006", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32087913 }, "last_update_date": "2023-12-18T13:43:04.913000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200102-01-credential", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en" }, { "title": "Huawei USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=106565" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "db": "CNNVD", "id": "CNNVD-202001-039" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-522", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "db": "NVD", "id": "CVE-2020-1871" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1871" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1871" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200102-01-credential-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "db": "NVD", "id": "CVE-2020-1871" }, { "db": "CNNVD", "id": "CNNVD-202001-039" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "db": "NVD", "id": "CVE-2020-1871" }, { "db": "CNNVD", "id": "CNNVD-202001-039" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "date": "2020-01-03T15:15:12.133000", "db": "NVD", "id": "CVE-2020-1871" }, { "date": "2020-01-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-039" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001009" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1871" }, { "date": "2020-02-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-039" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-039" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 Vulnerable to insufficient protection of credentials", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001009" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-039" } ], "trust": 0.6 } }
var-201804-0487
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0487", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17252" } ] }, "cve": "CVE-2017-17252", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17252", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08044", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108256", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17252", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17252", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-08044", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1396", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108256", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17252", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013341", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1396", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08044", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108256", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "id": "VAR-201804-0487", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" } ] }, "last_update_date": "2023-12-18T13:19:09.568000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability (CNVD-2018-08044) patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126613" }, { "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79678" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17252" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17252" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08044" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108256" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "date": "2018-04-24T15:29:00.337000", "db": "NVD", "id": "CVE-2017-17252" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08044" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108256" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "date": "2018-06-04T14:05:19.387000", "db": "NVD", "id": "CVE-2017-17252" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1396" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013341" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1396" } ], "trust": 0.6 } }
var-201704-0449
Vulnerability from variot
Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface. Huawei USG9500 is a firewall product of China Huawei. A cross-site request forgery vulnerability exists in several Huawei firewall USG series products. A remote attacker could exploit this vulnerability to perform unauthorized operations. Huawei USG9500 etc. The following products and versions are affected: Huawei USG9500 V200R001C01SPC800 and previous versions, V300R001C00 Version; USG2100 V300R001C00SPC900 and previous versions; USG2200 V300R001C00SPC900 and previous versions; USG5100 V300R001C00SPC900 and previous versions; USG5500 V300R001C00SPC900 and previous versions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0449", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fusionmanager", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r002c03" }, { "model": "fusionmanager", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v300r001c00" }, { "model": "usg2100", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg5500", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg9500", "scope": "lte", "trust": 1.8, "vendor": "huawei", "version": "v200r001c01spc800" }, { "model": "usg2200", "scope": "eq", "trust": 1.4, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg5100", "scope": "eq", "trust": 1.4, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg2200", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg5100", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "fusionmanager v100r002c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "fusionmanager v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg5500 v300r001c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 \u003c=v200r001c01spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 \u003c=v300r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg2100 \u003c=v300r001c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg2200 \u003c=v300r001c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg5100 \u003c=300r001c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg5500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v300r001c00spc900" }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v200r001c01spc800" }, { "model": "usg2100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v300r001c00spc900" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04633" }, { "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "db": "NVD", "id": "CVE-2014-9137" }, { "db": "CNNVD", "id": "CNNVD-201704-206" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:huawei:fusionmanager:v100r002c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:fusionmanager:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v200r001c01spc800", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg2100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg2100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg5100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg5100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg5500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg5500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-9137" } ] }, "cve": "CVE-2014-9137", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2014-9137", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2017-04633", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-77082", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2014-9137", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-9137", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-04633", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201704-206", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-77082", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04633" }, { "db": "VULHUB", "id": "VHN-77082" }, { "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "db": "NVD", "id": "CVE-2014-9137" }, { "db": "CNNVD", "id": "CNNVD-201704-206" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface. Huawei USG9500 is a firewall product of China Huawei. A cross-site request forgery vulnerability exists in several Huawei firewall USG series products. A remote attacker could exploit this vulnerability to perform unauthorized operations. Huawei USG9500 etc. The following products and versions are affected: Huawei USG9500 V200R001C01SPC800 and previous versions, V300R001C00 Version; USG2100 V300R001C00SPC900 and previous versions; USG2200 V300R001C00SPC900 and previous versions; USG5100 V300R001C00SPC900 and previous versions; USG5500 V300R001C00SPC900 and previous versions", "sources": [ { "db": "NVD", "id": "CVE-2014-9137" }, { "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "db": "CNVD", "id": "CNVD-2017-04633" }, { "db": "VULHUB", "id": "VHN-77082" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-9137", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2014-008286", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-206", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-04633", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-77082", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04633" }, { "db": "VULHUB", "id": "VHN-77082" }, { "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "db": "NVD", "id": "CVE-2014-9137" }, { "db": "CNNVD", "id": "CNNVD-201704-206" } ] }, "id": "VAR-201704-0449", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-04633" }, { "db": "VULHUB", "id": "VHN-77082" } ], "trust": 1.5302197825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04633" } ] }, "last_update_date": "2023-12-18T13:03:08.477000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20140924-02-CSRF", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" }, { "title": "A variety of Huawei firewall USG series products cross-site request forgery vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/91945" }, { "title": "A variety of Huawei firewalls USG Repair measures for cross-site request forgery vulnerability in series products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69053" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04633" }, { "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "db": "CNNVD", "id": "CNNVD-201704-206" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-77082" }, { "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "db": "NVD", "id": "CVE-2014-9137" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9137" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9137" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-04633" }, { "db": "VULHUB", "id": "VHN-77082" }, { "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "db": "NVD", "id": "CVE-2014-9137" }, { "db": "CNNVD", "id": "CNNVD-201704-206" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-04633" }, { "db": "VULHUB", "id": "VHN-77082" }, { "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "db": "NVD", "id": "CVE-2014-9137" }, { "db": "CNNVD", "id": "CNNVD-201704-206" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-04633" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-77082" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "date": "2017-04-02T20:59:00.470000", "db": "NVD", "id": "CVE-2014-9137" }, { "date": "2017-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-206" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-04633" }, { "date": "2017-04-07T00:00:00", "db": "VULHUB", "id": "VHN-77082" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008286" }, { "date": "2017-04-07T12:10:45.547000", "db": "NVD", "id": "CVE-2014-9137" }, { "date": "2017-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-206" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-206" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei USG In product Web To the user of the interface CSRF Attacked vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008286" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-206" } ], "trust": 0.6 } }
var-202103-0513
Vulnerability from variot
There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00. plural Huawei The product contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained. Huawei USG9500, Huawei USG9520, Huawei USG9560, and Huawei USG9580 could allow a remote malicious user to obtain sensitive information, caused by an insecure algorithm
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0513", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22309" } ] }, "cve": "CVE-2021-22309", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-22309", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-22309", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22309", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202102-218", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00. plural Huawei The product contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained. Huawei USG9500, Huawei USG9520, Huawei USG9560, and Huawei USG9580 could allow a remote malicious user to obtain sensitive information, caused by an insecure algorithm", "sources": [ { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "VULMON", "id": "CVE-2021-22309" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22309", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-010258", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202102-218", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22309", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22309" }, { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "id": "VAR-202103-0513", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4705830100000001 }, "last_update_date": "2023-12-18T13:07:16.819000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210202-01-fw", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" }, { "title": "Repair measures for multiple Huawei product information leaks", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=140443" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-330", "trust": 1.0 }, { "problemtype": "Use of incomplete or dangerous cryptographic algorithms (CWE-327) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22309" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210202-01-fw-cn" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/196186" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22309" }, { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22309" }, { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "VULMON", "id": "CVE-2021-22309" }, { "date": "2022-06-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "date": "2021-03-22T18:15:14.433000", "db": "NVD", "id": "CVE-2021-22309" }, { "date": "2021-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-26T00:00:00", "db": "VULMON", "id": "CVE-2021-22309" }, { "date": "2022-06-28T06:51:00", "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "date": "2022-07-12T17:42:04.277000", "db": "NVD", "id": "CVE-2021-22309" }, { "date": "2022-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-218" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Vulnerabilities in the use of cryptographic algorithms in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "security feature problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-218" } ], "trust": 0.6 } }
var-202007-1277
Vulnerability from variot
There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10. plural Huawei The product contains an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-1277", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ips module", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips module", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c10" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c10" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "db": "NVD", "id": "CVE-2020-9101" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9101" } ] }, "cve": "CVE-2020-9101", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-008283", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-008283", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9101", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-008283", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202007-1140", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "db": "NVD", "id": "CVE-2020-9101" }, { "db": "CNNVD", "id": "CNNVD-202007-1140" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10. plural Huawei The product contains an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-9101" }, { "db": "JVNDB", "id": "JVNDB-2020-008283" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9101", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-008283", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202007-1140", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "db": "NVD", "id": "CVE-2020-9101" }, { "db": "CNNVD", "id": "CNNVD-202007-1140" } ] }, "id": "VAR-202007-1277", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.41233864 }, "last_update_date": "2023-12-18T13:47:25.018000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200715-01-outofboundswrite", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124204" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "db": "CNNVD", "id": "CNNVD-202007-1140" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "db": "NVD", "id": "CVE-2020-9101" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9101" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9101" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "db": "NVD", "id": "CVE-2020-9101" }, { "db": "CNNVD", "id": "CNNVD-202007-1140" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "db": "NVD", "id": "CVE-2020-9101" }, { "db": "CNNVD", "id": "CNNVD-202007-1140" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "date": "2020-07-18T01:16:35.037000", "db": "NVD", "id": "CVE-2020-9101" }, { "date": "2020-07-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-1140" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-008283" }, { "date": "2020-07-24T15:28:22.573000", "db": "NVD", "id": "CVE-2020-9101" }, { "date": "2020-07-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-1140" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-1140" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008283" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-1140" } ], "trust": 0.6 } }
var-202002-0604
Vulnerability from variot
NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process reboot. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500;USG9500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0604", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "db": "NVD", "id": "CVE-2020-1875" }, { "db": "CNNVD", "id": "CNNVD-202002-984" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1875" } ] }, "cve": "CVE-2020-1875", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002390", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002390", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1875", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-002390", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202002-984", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "db": "NVD", "id": "CVE-2020-1875" }, { "db": "CNNVD", "id": "CNNVD-202002-984" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process reboot. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500;USG9500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500", "sources": [ { "db": "NVD", "id": "CVE-2020-1875" }, { "db": "JVNDB", "id": "JVNDB-2020-002390" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1875", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002390", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-984", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "db": "NVD", "id": "CVE-2020-1875" }, { "db": "CNNVD", "id": "CNNVD-202002-984" } ] }, "id": "VAR-202002-0604", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T11:58:49.348000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200219-01-wildpointer", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111202" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "db": "CNNVD", "id": "CNNVD-202002-984" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-824", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "db": "NVD", "id": "CVE-2020-1875" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1875" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1875" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "db": "NVD", "id": "CVE-2020-1875" }, { "db": "CNNVD", "id": "CNNVD-202002-984" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "db": "NVD", "id": "CVE-2020-1875" }, { "db": "CNNVD", "id": "CNNVD-202002-984" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "date": "2020-02-28T19:15:11.967000", "db": "NVD", "id": "CVE-2020-1875" }, { "date": "2020-02-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-984" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002390" }, { "date": "2020-03-04T15:10:36.570000", "db": "NVD", "id": "CVE-2020-1875" }, { "date": "2020-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-984" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-984" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product vulnerabilities to access to uninitialized pointers", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002390" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-984" } ], "trust": 0.6 } }
var-202002-0605
Vulnerability from variot
NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. NIP6800 , Secospace USG6600 , USG9500 Is vulnerable to out-of-bounds writes.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0605", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "db": "NVD", "id": "CVE-2020-1876" }, { "db": "CNNVD", "id": "CNNVD-202002-998" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1876" } ] }, "cve": "CVE-2020-1876", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002391", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002391", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1876", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002391", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-998", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "db": "NVD", "id": "CVE-2020-1876" }, { "db": "CNNVD", "id": "CNNVD-202002-998" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. NIP6800 , Secospace USG6600 , USG9500 Is vulnerable to out-of-bounds writes.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1876" }, { "db": "JVNDB", "id": "JVNDB-2020-002391" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1876", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002391", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-998", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "db": "NVD", "id": "CVE-2020-1876" }, { "db": "CNNVD", "id": "CNNVD-202002-998" } ] }, "id": "VAR-202002-0605", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:43:03.237000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200219-01-outofwrite", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111204" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "db": "CNNVD", "id": "CNNVD-202002-998" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "db": "NVD", "id": "CVE-2020-1876" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1876" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1876" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "db": "NVD", "id": "CVE-2020-1876" }, { "db": "CNNVD", "id": "CNNVD-202002-998" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "db": "NVD", "id": "CVE-2020-1876" }, { "db": "CNNVD", "id": "CNNVD-202002-998" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "date": "2020-02-28T19:15:12.030000", "db": "NVD", "id": "CVE-2020-1876" }, { "date": "2020-02-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-998" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002391" }, { "date": "2020-03-04T14:43:13.150000", "db": "NVD", "id": "CVE-2020-1876" }, { "date": "2020-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-998" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-998" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002391" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-998" } ], "trust": 0.6 } }
var-202101-0288
Vulnerability from variot
There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00. plural Huawei The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202101-0288", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1866" } ] }, "cve": "CVE-2020-1866", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1866", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1866", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1866", "trust": 1.8, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00. plural Huawei The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1866" }, { "db": "JVNDB", "id": "JVNDB-2020-015376" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1866", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2020-015376", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "id": "VAR-202101-0288", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4905852885714285 }, "last_update_date": "2023-12-18T13:23:01.096000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200122-09-eudemon", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "Out-of-bounds read (CWE-125) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1866" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "date": "2021-01-13T23:15:13.367000", "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-17T07:58:00", "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "date": "2021-01-19T17:12:35.327000", "db": "NVD", "id": "CVE-2020-1866" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Out-of-bounds read vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" } ], "trust": 0.8 } }
var-202002-0612
Vulnerability from variot
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This causes 1 byte out-of-bound read, compromising normal service. plural Huawei The product contains an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei USG9500 is a Huawei firewall device. A remote attacker can use this vulnerability to submit a special request that can cause the application to crash or restart
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0612", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500 v500r001c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c60spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-16509" }, { "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "db": "NVD", "id": "CVE-2020-1830" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1830" } ] }, "cve": "CVE-2020-1830", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002087", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2020-16509", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002087", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1830", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-002087", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-16509", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202002-735", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-16509" }, { "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "db": "NVD", "id": "CVE-2020-1830" }, { "db": "CNNVD", "id": "CNNVD-202002-735" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This causes 1 byte out-of-bound read, compromising normal service. plural Huawei The product contains an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei USG9500 is a Huawei firewall device. A remote attacker can use this vulnerability to submit a special request that can cause the application to crash or restart", "sources": [ { "db": "NVD", "id": "CVE-2020-1830" }, { "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "db": "CNVD", "id": "CNVD-2020-16509" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1830", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-002087", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-16509", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202002-735", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-16509" }, { "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "db": "NVD", "id": "CVE-2020-1830" }, { "db": "CNNVD", "id": "CNNVD-202002-735" } ] }, "id": "VAR-202002-0612", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-16509" } ], "trust": 0.927402875 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-16509" } ] }, "last_update_date": "2023-12-18T13:01:53.712000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200212-04-ipsec", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en" }, { "title": "Patch for Huawei USG9500 IPSec Buffer Overflow Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/208097" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 IPSec Fixes for module buffer error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110211" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-16509" }, { "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "db": "CNNVD", "id": "CNNVD-202002-735" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "db": "NVD", "id": "CVE-2020-1830" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1830" }, { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1830" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-04-ipsec-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-16509" }, { "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "db": "NVD", "id": "CVE-2020-1830" }, { "db": "CNNVD", "id": "CNNVD-202002-735" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-16509" }, { "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "db": "NVD", "id": "CVE-2020-1830" }, { "db": "CNNVD", "id": "CNNVD-202002-735" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-10T00:00:00", "db": "CNVD", "id": "CNVD-2020-16509" }, { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "date": "2020-02-18T00:15:11.400000", "db": "NVD", "id": "CVE-2020-1830" }, { "date": "2020-02-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-735" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-10T00:00:00", "db": "CNVD", "id": "CNVD-2020-16509" }, { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002087" }, { "date": "2020-02-20T19:37:59.400000", "db": "NVD", "id": "CVE-2020-1830" }, { "date": "2020-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-735" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-735" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Out-of-bounds read vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002087" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-735" } ], "trust": 0.6 } }
var-201912-0052
Vulnerability from variot
USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a large heap buffer overrun error, an attacker may exploit the vulnerability by a malicious certificate, resulting a denial of service on the affected products. USG9500 Contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0052", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "db": "NVD", "id": "CVE-2019-5273" }, { "db": "CNNVD", "id": "CNNVD-201912-1102" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5273" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1102" } ], "trust": 0.6 }, "cve": "CVE-2019-5273", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5273", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5273", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5273", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201912-1102", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "db": "NVD", "id": "CVE-2019-5273" }, { "db": "CNNVD", "id": "CNNVD-201912-1102" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a large heap buffer overrun error, an attacker may exploit the vulnerability by a malicious certificate, resulting a denial of service on the affected products. USG9500 Contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state", "sources": [ { "db": "NVD", "id": "CVE-2019-5273" }, { "db": "JVNDB", "id": "JVNDB-2019-013529" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5273", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-013529", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-1102", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "db": "NVD", "id": "CVE-2019-5273" }, { "db": "CNNVD", "id": "CNNVD-201912-1102" } ] }, "id": "VAR-201912-0052", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32087913 }, "last_update_date": "2023-12-18T13:07:48.623000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191225-01-eudemon", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "title": "Huawei USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105822" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "db": "CNNVD", "id": "CNNVD-201912-1102" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "db": "NVD", "id": "CVE-2019-5273" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5273" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5273" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191225-01-eudemon-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "db": "NVD", "id": "CVE-2019-5273" }, { "db": "CNNVD", "id": "CNNVD-201912-1102" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "db": "NVD", "id": "CVE-2019-5273" }, { "db": "CNNVD", "id": "CNNVD-201912-1102" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "date": "2019-12-26T19:15:10.967000", "db": "NVD", "id": "CVE-2019-5273" }, { "date": "2019-12-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-1102" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013529" }, { "date": "2019-12-31T13:15:18.693000", "db": "NVD", "id": "CVE-2019-5273" }, { "date": "2020-01-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-1102" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1102" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 Vulnerable to classical buffer overflow", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013529" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1102" } ], "trust": 0.6 } }
var-201802-0438
Vulnerability from variot
IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The vulnerability is caused by the program not performing sufficient input verification. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0438", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc301" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "db": "NVD", "id": "CVE-2017-17157" }, { "db": "CNNVD", "id": "CNNVD-201712-316" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17157" } ] }, "cve": "CVE-2017-17157", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17157", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108151", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17157", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17157", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-316", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108151", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-108151" }, { "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "db": "NVD", "id": "CVE-2017-17157" }, { "db": "CNNVD", "id": "CNNVD-201712-316" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The vulnerability is caused by the program not performing sufficient input verification. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..", "sources": [ { "db": "NVD", "id": "CVE-2017-17157" }, { "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "db": "VULHUB", "id": "VHN-108151" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17157", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-012420", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-316", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108151", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108151" }, { "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "db": "NVD", "id": "CVE-2017-17157" }, { "db": "CNNVD", "id": "CNNVD-201712-316" } ] }, "id": "VAR-201802-0438", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-108151" } ], "trust": 0.52292378875 }, "last_update_date": "2023-12-18T12:19:07.664000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-ikev2", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012420" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108151" }, { "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "db": "NVD", "id": "CVE-2017-17157" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17157" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17157" } ], "sources": [ { "db": "VULHUB", "id": "VHN-108151" }, { "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "db": "NVD", "id": "CVE-2017-17157" }, { "db": "CNNVD", "id": "CNNVD-201712-316" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-108151" }, { "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "db": "NVD", "id": "CVE-2017-17157" }, { "db": "CNNVD", "id": "CNNVD-201712-316" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108151" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "date": "2018-02-15T16:29:01.923000", "db": "NVD", "id": "CVE-2017-17157" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-316" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-24T00:00:00", "db": "VULHUB", "id": "VHN-108151" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012420" }, { "date": "2018-02-24T21:47:13.067000", "db": "NVD", "id": "CVE-2017-17157" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-316" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-316" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012420" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-316" } ], "trust": 0.6 } }
var-201802-0297
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0297", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17295" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 }, "cve": "CVE-2017-17295", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17295", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37729", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108303", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17295", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17295", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37729", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-672", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108303", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-17295", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17295", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012616", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-672", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37729", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108303", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17295", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "id": "VAR-201802-0297", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" } ], "trust": 1.6466326069426747 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" } ] }, "last_update_date": "2023-12-18T12:44:12.149000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37729)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111265" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77210" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108303" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17295" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17295" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37729" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108303" }, { "date": "2018-02-15T00:00:00", "db": "VULMON", "id": "CVE-2017-17295" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "date": "2018-02-15T16:29:03.313000", "db": "NVD", "id": "CVE-2017-17295" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37729" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108303" }, { "date": "2018-03-09T00:00:00", "db": "VULMON", "id": "CVE-2017-17295" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "date": "2018-03-09T14:39:12.217000", "db": "NVD", "id": "CVE-2017-17295" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012616" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 } }
var-202007-0473
Vulnerability from variot
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0473", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc800" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400b001" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcf00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp16" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcc00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc201t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc206t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc102t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc400" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc209t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc702t" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100b015t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc701t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc300" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc400" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd01t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcj00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spci00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp04" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd04t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc103t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc201b023t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc200t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc207t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc404t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd05t" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp03" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spca00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spch00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc700" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc402t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc104t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101tb015" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc100" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc206t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc900" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc500" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc502" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc203t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100b012" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca02t" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc800" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc800pwe" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcc00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc202b025t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc401t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc700" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc201t" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc403t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc205t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc405t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc203t" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc300" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc102" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700t" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc301t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc400" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd03t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce01t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph702" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc900" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc204t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01sph703" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc208t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb01t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc600" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc001t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200t" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc200" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp15" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcg00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc103" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc100" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20lcrw01t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcc00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc300" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd02t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc400" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc901t" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc703t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc300t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200b022t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc101b001t" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01t" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b015sp03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300t" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcd00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19417" } ] }, "cve": "CVE-2019-19417", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015761", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-19417", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015761", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19417", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015761", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202007-388", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-19417", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "VULMON", "id": "CVE-2019-19417" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19417", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-015761", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202007-388", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-19417", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "id": "VAR-202007-0473", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4867788683333333 }, "last_update_date": "2023-12-18T12:16:58.914000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200115-01-sip", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123635" }, { "title": "Huawei Security Advisories: Security Advisory - Three DoS Vulnerabilities in the SIP Module of Some Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=562bd5cf3eb2837f3a77313a6408f674" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 }, { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19417" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19417" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-08T00:00:00", "db": "VULMON", "id": "CVE-2019-19417" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "date": "2020-07-08T17:15:09.640000", "db": "NVD", "id": "CVE-2019-19417" }, { "date": "2020-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-21T00:00:00", "db": "VULMON", "id": "CVE-2019-19417" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-19417" }, { "date": "2020-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-388" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015761" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-388" } ], "trust": 0.6 } }
var-202011-0598
Vulnerability from variot
There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60. plural Huawei The product contains unspecified vulnerabilities.Denial of service (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-0598", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "db": "NVD", "id": "CVE-2020-1847" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1847" } ] }, "cve": "CVE-2020-1847", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1847", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1847", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1847", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202011-1384", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-1847", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1847" }, { "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "db": "NVD", "id": "CVE-2020-1847" }, { "db": "CNNVD", "id": "CNNVD-202011-1384" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60. plural Huawei The product contains unspecified vulnerabilities.Denial of service (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1847" }, { "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "db": "VULMON", "id": "CVE-2020-1847" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1847", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2020-013580", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202011-1384", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-1847", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1847" }, { "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "db": "NVD", "id": "CVE-2020-1847" }, { "db": "CNNVD", "id": "CNNVD-202011-1384" } ] }, "id": "VAR-202011-0598", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4105937933333334 }, "last_update_date": "2023-12-18T13:42:45.103000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20201111-02-dos", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en" }, { "title": "Repair measures for security vulnerabilities in many Huawei products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=135465" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "db": "CNNVD", "id": "CNNVD-202011-1384" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "db": "NVD", "id": "CVE-2020-1847" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1847" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1847" }, { "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "db": "NVD", "id": "CVE-2020-1847" }, { "db": "CNNVD", "id": "CNNVD-202011-1384" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-1847" }, { "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "db": "NVD", "id": "CVE-2020-1847" }, { "db": "CNNVD", "id": "CNNVD-202011-1384" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-13T00:00:00", "db": "VULMON", "id": "CVE-2020-1847" }, { "date": "2021-07-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "date": "2020-11-13T15:15:12.283000", "db": "NVD", "id": "CVE-2020-1847" }, { "date": "2020-11-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-1384" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-30T00:00:00", "db": "VULMON", "id": "CVE-2020-1847" }, { "date": "2021-07-08T07:56:00", "db": "JVNDB", "id": "JVNDB-2020-013580" }, { "date": "2020-11-30T13:23:07.750000", "db": "NVD", "id": "CVE-2020-1847" }, { "date": "2021-07-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-1384" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-1384" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013580" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-1384" } ], "trust": 0.6 } }
var-201807-2069
Vulnerability from variot
Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when processing Protal questionnaire. A remote attacker could send a lot questionnaires to the device, successful exploit could cause the device to reboot since running out of memory. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiIPSModule and other products are products of China Huawei. HuaweiIPSModule is an IPS security device. NGFWModule is a firewall device. The NIP6300 and so on are the next generation intrusion prevention systems. Successful exploitation of this vulnerability can cause the system to run out of memory and then restart. The following products and versions are affected: Huawei IPS Module V500R001C50 Version; NGFW Module V500R001C50 Version, V500R002C10 Version; NIP6300 V500R001C50 Version; NIP6600 V500R001C50 Version; NIP6800 V500R001C50 Version; Secospace USG6600 V500R001C50 Version; USG9500 V500R001C50 Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201807-2069", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ips module", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw module", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw module", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r002c10" }, { "model": "nip6300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6800", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12787" }, { "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "db": "NVD", "id": "CVE-2018-7994" }, { "db": "CNNVD", "id": "CNNVD-201807-2008" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-7994" } ] }, "cve": "CVE-2018-7994", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-7994", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2018-12787", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-138026", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-7994", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-7994", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-12787", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201807-2008", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-138026", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12787" }, { "db": "VULHUB", "id": "VHN-138026" }, { "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "db": "NVD", "id": "CVE-2018-7994" }, { "db": "CNNVD", "id": "CNNVD-201807-2008" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when processing Protal questionnaire. A remote attacker could send a lot questionnaires to the device, successful exploit could cause the device to reboot since running out of memory. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiIPSModule and other products are products of China Huawei. HuaweiIPSModule is an IPS security device. NGFWModule is a firewall device. The NIP6300 and so on are the next generation intrusion prevention systems. Successful exploitation of this vulnerability can cause the system to run out of memory and then restart. The following products and versions are affected: Huawei IPS Module V500R001C50 Version; NGFW Module V500R001C50 Version, V500R002C10 Version; NIP6300 V500R001C50 Version; NIP6600 V500R001C50 Version; NIP6800 V500R001C50 Version; Secospace USG6600 V500R001C50 Version; USG9500 V500R001C50 Version", "sources": [ { "db": "NVD", "id": "CVE-2018-7994" }, { "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "db": "CNVD", "id": "CNVD-2018-12787" }, { "db": "VULHUB", "id": "VHN-138026" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-7994", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-008886", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201807-2008", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-12787", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-138026", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12787" }, { "db": "VULHUB", "id": "VHN-138026" }, { "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "db": "NVD", "id": "CVE-2018-7994" }, { "db": "CNNVD", "id": "CNNVD-201807-2008" } ] }, "id": "VAR-201807-2069", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-12787" }, { "db": "VULHUB", "id": "VHN-138026" } ], "trust": 1.4069993141666666 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12787" } ] }, "last_update_date": "2023-12-18T13:19:00.680000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20180704-01-firewall", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en" }, { "title": "Patches for various Huawei product memory leak vulnerabilities (CNVD-2018-12787)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/133909" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=82735" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12787" }, { "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "db": "CNNVD", "id": "CNNVD-201807-2008" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-138026" }, { "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "db": "NVD", "id": "CVE-2018-7994" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7994" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7994" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20180704-01-firewall-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12787" }, { "db": "VULHUB", "id": "VHN-138026" }, { "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "db": "NVD", "id": "CVE-2018-7994" }, { "db": "CNNVD", "id": "CNNVD-201807-2008" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-12787" }, { "db": "VULHUB", "id": "VHN-138026" }, { "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "db": "NVD", "id": "CVE-2018-7994" }, { "db": "CNNVD", "id": "CNNVD-201807-2008" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-07-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-12787" }, { "date": "2018-07-31T00:00:00", "db": "VULHUB", "id": "VHN-138026" }, { "date": "2018-10-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "date": "2018-07-31T14:29:01.167000", "db": "NVD", "id": "CVE-2018-7994" }, { "date": "2018-08-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-2008" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-07-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-12787" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-138026" }, { "date": "2018-10-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-008886" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2018-7994" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-2008" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-2008" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-008886" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-2008" } ], "trust": 0.6 } }
var-202002-0618
Vulnerability from variot
NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the access control to be bypassed, and attackers can directly access the Internet. NIP6800 , Secospace USG6600 , USG9500 There is an input verification vulnerability in.Information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0618", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "db": "NVD", "id": "CVE-2020-1860" }, { "db": "CNNVD", "id": "CNNVD-202002-990" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1860" } ] }, "cve": "CVE-2020-1860", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002387", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002387", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1860", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002387", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-990", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "db": "NVD", "id": "CVE-2020-1860" }, { "db": "CNNVD", "id": "CNNVD-202002-990" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the access control to be bypassed, and attackers can directly access the Internet. NIP6800 , Secospace USG6600 , USG9500 There is an input verification vulnerability in.Information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2020-1860" }, { "db": "JVNDB", "id": "JVNDB-2020-002387" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1860", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002387", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-990", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "db": "NVD", "id": "CVE-2020-1860" }, { "db": "CNNVD", "id": "CNNVD-202002-990" } ] }, "id": "VAR-202002-0618", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T12:49:50.677000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200219-02-firewall", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111203" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "db": "CNNVD", "id": "CNNVD-202002-990" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "db": "NVD", "id": "CVE-2020-1860" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1860" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1860" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-02-firewall-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "db": "NVD", "id": "CVE-2020-1860" }, { "db": "CNNVD", "id": "CNNVD-202002-990" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "db": "NVD", "id": "CVE-2020-1860" }, { "db": "CNNVD", "id": "CNNVD-202002-990" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "date": "2020-02-28T19:15:11.437000", "db": "NVD", "id": "CVE-2020-1860" }, { "date": "2020-02-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-990" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002387" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1860" }, { "date": "2020-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-990" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-990" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002387" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-990" } ], "trust": 0.6 } }
var-201804-0416
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0416", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17253" } ] }, "cve": "CVE-2017-17253", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17253", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08043", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108257", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17253", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17253", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08043", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1395", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108257", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17253", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013342", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1395", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08043", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108257", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "id": "VAR-201804-0416", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" } ] }, "last_update_date": "2023-12-18T14:01:18.501000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126615" }, { "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79677" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17253" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17253" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08043" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "date": "2018-04-24T15:29:00.383000", "db": "NVD", "id": "CVE-2017-17253" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08043" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "date": "2018-06-04T14:07:22.533000", "db": "NVD", "id": "CVE-2017-17253" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1395" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013342" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1395" } ], "trust": 0.6 } }
var-202002-0580
Vulnerability from variot
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while parse certain message, the attacker sends the message continuously that could consume remaining memory. Successful exploit could cause memory exhaust. plural Huawei The product is vulnerable to a lack of resource release after a valid lifetime.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0580", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "db": "NVD", "id": "CVE-2020-1815" }, { "db": "CNNVD", "id": "CNNVD-202002-874" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1815" } ] }, "cve": "CVE-2020-1815", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002094", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002094", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1815", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002094", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-874", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "db": "NVD", "id": "CVE-2020-1815" }, { "db": "CNNVD", "id": "CNNVD-202002-874" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while parse certain message, the attacker sends the message continuously that could consume remaining memory. Successful exploit could cause memory exhaust. plural Huawei The product is vulnerable to a lack of resource release after a valid lifetime.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1815" }, { "db": "JVNDB", "id": "JVNDB-2020-002094" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1815", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002094", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-874", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "db": "NVD", "id": "CVE-2020-1815" }, { "db": "CNNVD", "id": "CNNVD-202002-874" } ] }, "id": "VAR-202002-0580", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:23:22.388000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200212-02-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110233" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "db": "CNNVD", "id": "CNNVD-202002-874" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.0 }, { "problemtype": "CWE-772", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "db": "NVD", "id": "CVE-2020-1815" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1815" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1815" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "db": "NVD", "id": "CVE-2020-1815" }, { "db": "CNNVD", "id": "CNNVD-202002-874" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "db": "NVD", "id": "CVE-2020-1815" }, { "db": "CNNVD", "id": "CNNVD-202002-874" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "date": "2020-02-18T00:15:11.257000", "db": "NVD", "id": "CVE-2020-1815" }, { "date": "2020-02-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-874" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002094" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1815" }, { "date": "2020-02-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-874" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-874" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability in lack of release of resources after valid lifetime in product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002094" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-874" } ], "trust": 0.6 } }
var-202006-1562
Vulnerability from variot
Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. plural Huawei The product contains an authentication vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. (Vulnerability ID: HWPSIRT-2020-03160) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9099. Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1562", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "db": "NVD", "id": "CVE-2020-9099" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9099" } ] }, "cve": "CVE-2020-9099", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-006304", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-006304", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9099", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-006304", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202006-593", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "db": "NVD", "id": "CVE-2020-9099" }, { "db": "CNNVD", "id": "CNNVD-202006-593" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. plural Huawei The product contains an authentication vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. (Vulnerability ID: HWPSIRT-2020-03160)\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9099. \nHuawei has released software updates to fix this vulnerability. This advisory is available at the following link:\nwww.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en", "sources": [ { "db": "NVD", "id": "CVE-2020-9099" }, { "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "db": "VULMON", "id": "CVE-2020-9099" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9099", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2020-006304", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202006-593", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-9099", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-9099" }, { "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "db": "NVD", "id": "CVE-2020-9099" }, { "db": "CNNVD", "id": "CNNVD-202006-593" } ] }, "id": "VAR-202006-1562", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.42292378875000003 }, "last_update_date": "2023-12-18T12:35:28.875000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200506-02-authentication", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en" }, { "title": "Multiple Huawei Product Authorization Issue Vulnerability Fixing Measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=121390" }, { "title": "Huawei Security Advisories: Security Advisory - Improper Authentication Vulnerability in Several Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=76c3cedd0975db1f02ae742e72b8987e" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-9099" }, { "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "db": "CNNVD", "id": "CNNVD-202006-593" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "db": "NVD", "id": "CVE-2020-9099" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9099" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9099" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-9099" }, { "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "db": "NVD", "id": "CVE-2020-9099" }, { "db": "CNNVD", "id": "CNNVD-202006-593" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-9099" }, { "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "db": "NVD", "id": "CVE-2020-9099" }, { "db": "CNNVD", "id": "CNNVD-202006-593" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-08T00:00:00", "db": "VULMON", "id": "CVE-2020-9099" }, { "date": "2020-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "date": "2020-06-08T14:15:13.353000", "db": "NVD", "id": "CVE-2020-9099" }, { "date": "2020-06-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-593" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-11T00:00:00", "db": "VULMON", "id": "CVE-2020-9099" }, { "date": "2020-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006304" }, { "date": "2020-06-11T18:42:27.153000", "db": "NVD", "id": "CVE-2020-9099" }, { "date": "2020-06-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-593" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-593" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product authentication vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006304" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-593" } ], "trust": 0.6 } }
var-202002-0579
Vulnerability from variot
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Dangling pointer dereference vulnerability. An authenticated attacker may do some special operations in the affected products in some special scenarios to exploit the vulnerability. Due to improper race conditions of different operations, successful exploit will lead to Dangling pointer dereference, causing some service abnormal. plural Huawei In the product NULL Pointer dereference vulnerabilityService operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0579", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "db": "NVD", "id": "CVE-2020-1814" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1814" } ] }, "cve": "CVE-2020-1814", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002088", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.6, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002088", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1814", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-002088", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202002-739", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "db": "NVD", "id": "CVE-2020-1814" }, { "db": "CNNVD", "id": "CNNVD-202002-739" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Dangling pointer dereference vulnerability. An authenticated attacker may do some special operations in the affected products in some special scenarios to exploit the vulnerability. Due to improper race conditions of different operations, successful exploit will lead to Dangling pointer dereference, causing some service abnormal. plural Huawei In the product NULL Pointer dereference vulnerabilityService operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1814" }, { "db": "JVNDB", "id": "JVNDB-2020-002088" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1814", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002088", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-739", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "db": "NVD", "id": "CVE-2020-1814" }, { "db": "CNNVD", "id": "CNNVD-202002-739" } ] }, "id": "VAR-202002-0579", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:52:03.018000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200212-01-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=109995" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "db": "CNNVD", "id": "CNNVD-202002-739" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.0 }, { "problemtype": "CWE-362", "trust": 1.0 }, { "problemtype": "CWE-476", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "db": "NVD", "id": "CVE-2020-1814" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1814" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1814" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-03-firewall-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "db": "NVD", "id": "CVE-2020-1814" }, { "db": "CNNVD", "id": "CNNVD-202002-739" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "db": "NVD", "id": "CVE-2020-1814" }, { "db": "CNNVD", "id": "CNNVD-202002-739" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "date": "2020-02-18T02:15:10.703000", "db": "NVD", "id": "CVE-2020-1814" }, { "date": "2020-02-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-739" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002088" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1814" }, { "date": "2021-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-739" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-739" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In the product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002088" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-739" } ], "trust": 0.6 } }
var-202103-0514
Vulnerability from variot
There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include: NIP6300 versions V500R001C00,V500R001C20,V500R001C30;NIP6600 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6300 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6500 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6600 versions V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80;USG9500 versions V500R005C00,V500R005C10
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0514", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "db": "NVD", "id": "CVE-2021-22310" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22310" } ] }, "cve": "CVE-2021-22310", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.1, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-22310", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.4, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-22310", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22310", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202102-338", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "db": "NVD", "id": "CVE-2021-22310" }, { "db": "CNNVD", "id": "CNNVD-202102-338" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include: NIP6300 versions V500R001C00,V500R001C20,V500R001C30;NIP6600 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6300 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6500 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6600 versions V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80;USG9500 versions V500R005C00,V500R005C10", "sources": [ { "db": "NVD", "id": "CVE-2021-22310" }, { "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "db": "VULMON", "id": "CVE-2021-22310" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22310", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-010256", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202102-338", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22310", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22310" }, { "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "db": "NVD", "id": "CVE-2021-22310" }, { "db": "CNNVD", "id": "CNNVD-202102-338" } ] }, "id": "VAR-202103-0514", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4105937933333334 }, "last_update_date": "2023-12-18T14:04:24.202000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210203-01-plaintextlog", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en" }, { "title": "Repair measures for multiple Huawei product information leaks", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=140560" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "db": "CNNVD", "id": "CNNVD-202102-338" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-532", "trust": 1.0 }, { "problemtype": "Information leakage from log files (CWE-532) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "db": "NVD", "id": "CVE-2021-22310" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22310" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-cn" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/196182" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22310" }, { "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "db": "NVD", "id": "CVE-2021-22310" }, { "db": "CNNVD", "id": "CNNVD-202102-338" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22310" }, { "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "db": "NVD", "id": "CVE-2021-22310" }, { "db": "CNNVD", "id": "CNNVD-202102-338" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "VULMON", "id": "CVE-2021-22310" }, { "date": "2022-06-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "date": "2021-03-22T19:15:11.773000", "db": "NVD", "id": "CVE-2021-22310" }, { "date": "2021-02-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-338" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-26T00:00:00", "db": "VULMON", "id": "CVE-2021-22310" }, { "date": "2022-06-28T06:51:00", "db": "JVNDB", "id": "JVNDB-2021-010256" }, { "date": "2021-03-26T19:45:36.907000", "db": "NVD", "id": "CVE-2021-22310" }, { "date": "2021-07-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-338" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-338" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Vulnerability related to information leakage from log files in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010256" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "log information leak", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-338" } ], "trust": 0.6 } }
var-201804-0417
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0417", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17255" } ] }, "cve": "CVE-2017-17255", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17255", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08040", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108259", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17255", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17255", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08040", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1393", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108259", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17255", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013344", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1393", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08040", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108259", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "id": "VAR-201804-0417", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" } ] }, "last_update_date": "2023-12-18T12:18:57.916000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol null pointer reference vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126621" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79675" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17255" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17255" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08040" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108259" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "date": "2018-04-24T15:29:00.527000", "db": "NVD", "id": "CVE-2017-17255" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08040" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108259" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "date": "2018-06-04T14:08:36.563000", "db": "NVD", "id": "CVE-2017-17255" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1393" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013344" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1393" } ], "trust": 0.6 } }
var-201803-1332
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an out-of-bounds vulnerability and an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. There are security vulnerabilities in the PEM modules in several Huawei products. The vulnerability is caused by insufficient verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1332", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17137" } ] }, "cve": "CVE-2017-17137", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17137", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38290", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108129", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17137", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17137", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38290", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-306", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108129", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an out-of-bounds vulnerability and an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. There are security vulnerabilities in the PEM modules in several Huawei products. The vulnerability is caused by insufficient verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17137", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012866", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-306", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38290", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108129", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "id": "VAR-201803-1332", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" } ], "trust": 1.5710059250847457 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" } ] }, "last_update_date": "2023-12-18T13:57:05.994000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module memory out-of-bounds access vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111829" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 }, { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17137" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17137" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38290" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108129" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "date": "2018-03-05T19:29:00.533000", "db": "NVD", "id": "CVE-2017-17137" }, { "date": "2017-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38290" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108129" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "date": "2018-03-27T17:13:23.177000", "db": "NVD", "id": "CVE-2017-17137" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-306" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012866" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-306" } ], "trust": 0.6 } }
var-202011-1301
Vulnerability from variot
Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60. plural Huawei The product contains a command injection vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-1301", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "db": "NVD", "id": "CVE-2020-9127" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9127" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "huawei-sa-20201111-02-injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-937" } ], "trust": 0.6 }, "cve": "CVE-2020-9127", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2020-9127", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-9127", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9127", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202011-937", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "db": "NVD", "id": "CVE-2020-9127" }, { "db": "CNNVD", "id": "CNNVD-202011-937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60. plural Huawei The product contains a command injection vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-9127" }, { "db": "JVNDB", "id": "JVNDB-2020-013581" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9127", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-013581", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202011-937", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "db": "NVD", "id": "CVE-2020-9127" }, { "db": "CNNVD", "id": "CNNVD-202011-937" } ] }, "id": "VAR-202011-1301", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4105937933333334 }, "last_update_date": "2023-12-18T13:51:43.729000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20201111-02-injection", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en" }, { "title": "Repair measures for command injection vulnerabilities in some Huawei products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=135451" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "db": "CNNVD", "id": "CNNVD-202011-937" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "CWE-77", "trust": 1.0 }, { "problemtype": "Command injection (CWE-77) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "db": "NVD", "id": "CVE-2020-9127" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9127" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20201111-02-injection-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "db": "NVD", "id": "CVE-2020-9127" }, { "db": "CNNVD", "id": "CNNVD-202011-937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "db": "NVD", "id": "CVE-2020-9127" }, { "db": "CNNVD", "id": "CNNVD-202011-937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "date": "2020-11-13T15:15:13.220000", "db": "NVD", "id": "CVE-2020-9127" }, { "date": "2020-11-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-08T07:56:00", "db": "JVNDB", "id": "JVNDB-2020-013581" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-9127" }, { "date": "2021-07-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-937" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Command injection vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013581" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-937" } ], "trust": 0.6 } }
var-202002-0616
Vulnerability from variot
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0616", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "db": "NVD", "id": "CVE-2020-1857" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1857" } ] }, "cve": "CVE-2020-1857", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.1, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-002153", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-002153", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1857", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-002153", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202002-414", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "db": "NVD", "id": "CVE-2020-1857" }, { "db": "CNNVD", "id": "CNNVD-202002-414" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage", "sources": [ { "db": "NVD", "id": "CVE-2020-1857" }, { "db": "JVNDB", "id": "JVNDB-2020-002153" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1857", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002153", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-414", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "db": "NVD", "id": "CVE-2020-1857" }, { "db": "CNNVD", "id": "CNNVD-202002-414" } ] }, "id": "VAR-202002-0616", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:13:07.768000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200205-01-leakage", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110184" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "db": "CNNVD", "id": "CNNVD-202002-414" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "db": "NVD", "id": "CVE-2020-1857" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1857" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1857" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200205-01-leakage-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "db": "NVD", "id": "CVE-2020-1857" }, { "db": "CNNVD", "id": "CNNVD-202002-414" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "db": "NVD", "id": "CVE-2020-1857" }, { "db": "CNNVD", "id": "CNNVD-202002-414" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "date": "2020-02-17T20:15:11.633000", "db": "NVD", "id": "CVE-2020-1857" }, { "date": "2020-02-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-414" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002153" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1857" }, { "date": "2020-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-414" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-414" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Information leakage vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002153" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-414" } ], "trust": 0.6 } }
var-201802-0531
Vulnerability from variot
The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal. IPSModule is an intrusion prevention and intrusion detection product. NGFWModule is a firewall product. The vulnerability stems from the program failing to perform boundary detection on the data entered in the message. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 version, V500R002C10 version; NIP6300, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0531", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37842" }, { "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "db": "NVD", "id": "CVE-2017-15350" }, { "db": "CNNVD", "id": "CNNVD-201712-686" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15350" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-686" } ], "trust": 0.6 }, "cve": "CVE-2017-15350", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15350", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37842", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106164", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15350", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15350", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37842", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-686", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106164", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37842" }, { "db": "VULHUB", "id": "VHN-106164" }, { "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "db": "NVD", "id": "CVE-2017-15350" }, { "db": "CNNVD", "id": "CNNVD-201712-686" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal. IPSModule is an intrusion prevention and intrusion detection product. NGFWModule is a firewall product. The vulnerability stems from the program failing to perform boundary detection on the data entered in the message. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 version, V500R002C10 version; NIP6300, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-15350" }, { "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "db": "CNVD", "id": "CNVD-2017-37842" }, { "db": "VULHUB", "id": "VHN-106164" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15350", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012414", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-686", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37842", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106164", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37842" }, { "db": "VULHUB", "id": "VHN-106164" }, { "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "db": "NVD", "id": "CVE-2017-15350" }, { "db": "CNNVD", "id": "CNNVD-201712-686" } ] }, "id": "VAR-201802-0531", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37842" }, { "db": "VULHUB", "id": "VHN-106164" } ], "trust": 1.5689144809090907 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37842" } ] }, "last_update_date": "2023-12-18T13:48:21.826000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer" }, { "title": "Various Huawei product CommonOpenPolicyServiceProtocol module buffer error vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111421" }, { "title": "Multiple Huawei product Common Open Policy Service Protocol Fixes for module buffer error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77224" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37842" }, { "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "db": "CNNVD", "id": "CNNVD-201712-686" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106164" }, { "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "db": "NVD", "id": "CVE-2017-15350" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15350" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15350" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37842" }, { "db": "VULHUB", "id": "VHN-106164" }, { "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "db": "NVD", "id": "CVE-2017-15350" }, { "db": "CNNVD", "id": "CNNVD-201712-686" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37842" }, { "db": "VULHUB", "id": "VHN-106164" }, { "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "db": "NVD", "id": "CVE-2017-15350" }, { "db": "CNNVD", "id": "CNNVD-201712-686" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-37842" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106164" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "date": "2018-02-15T16:29:01.250000", "db": "NVD", "id": "CVE-2017-15350" }, { "date": "2017-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-686" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-37842" }, { "date": "2018-02-24T00:00:00", "db": "VULHUB", "id": "VHN-106164" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012414" }, { "date": "2018-02-24T18:56:12.483000", "db": "NVD", "id": "CVE-2017-15350" }, { "date": "2017-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-686" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-686" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012414" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-686" } ], "trust": 0.6 } }
var-201912-0051
Vulnerability from variot
USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking vulnerability. The software of the affected products does not check the integrity which may allow an attacker with high privilege to make malicious modifications without detection
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0051", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c60" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "db": "NVD", "id": "CVE-2019-5272" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5272" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1101" } ], "trust": 0.6 }, "cve": "CVE-2019-5272", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5272", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5272", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5272", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-1101", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "db": "NVD", "id": "CVE-2019-5272" }, { "db": "CNNVD", "id": "CNNVD-201912-1101" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking vulnerability. The software of the affected products does not check the integrity which may allow an attacker with high privilege to make malicious modifications without detection", "sources": [ { "db": "NVD", "id": "CVE-2019-5272" }, { "db": "JVNDB", "id": "JVNDB-2019-013528" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5272", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-013528", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-1101", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "db": "NVD", "id": "CVE-2019-5272" }, { "db": "CNNVD", "id": "CNNVD-201912-1101" } ] }, "id": "VAR-201912-0051", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32087913 }, "last_update_date": "2023-12-18T11:59:10.870000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191225-01-digital", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en" }, { "title": "Huawei USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105821" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "db": "CNNVD", "id": "CNNVD-201912-1101" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-354", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "db": "NVD", "id": "CVE-2019-5272" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5272" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5272" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191225-01-digital-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "db": "NVD", "id": "CVE-2019-5272" }, { "db": "CNNVD", "id": "CNNVD-201912-1101" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "db": "NVD", "id": "CVE-2019-5272" }, { "db": "CNNVD", "id": "CNNVD-201912-1101" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "date": "2019-12-26T19:15:10.920000", "db": "NVD", "id": "CVE-2019-5272" }, { "date": "2019-12-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-1101" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013528" }, { "date": "2019-12-31T13:14:52.757000", "db": "NVD", "id": "CVE-2019-5272" }, { "date": "2021-01-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-1101" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1101" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 Vulnerabilities related to incomplete data integrity verification", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013528" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1101" } ], "trust": 0.6 } }
var-202002-0610
Vulnerability from variot
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0610", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "db": "NVD", "id": "CVE-2020-1828" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1828" } ] }, "cve": "CVE-2020-1828", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002152", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002152", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1828", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002152", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-737", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "db": "NVD", "id": "CVE-2020-1828" }, { "db": "CNNVD", "id": "CNNVD-202002-737" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1828" }, { "db": "JVNDB", "id": "JVNDB-2020-002152" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1828", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002152", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-737", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "db": "NVD", "id": "CVE-2020-1828" }, { "db": "CNNVD", "id": "CNNVD-202002-737" } ] }, "id": "VAR-202002-0610", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:18:22.968000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200212-01-ipsec", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 IPSec Fixes for module input validation error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110213" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "db": "CNNVD", "id": "CNNVD-202002-737" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 }, { "problemtype": "CWE-125", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "db": "NVD", "id": "CVE-2020-1828" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1828" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1828" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-01-ipsec-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "db": "NVD", "id": "CVE-2020-1828" }, { "db": "CNNVD", "id": "CNNVD-202002-737" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "db": "NVD", "id": "CVE-2020-1828" }, { "db": "CNNVD", "id": "CNNVD-202002-737" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "date": "2020-02-17T20:15:11.523000", "db": "NVD", "id": "CVE-2020-1828" }, { "date": "2020-02-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-737" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002152" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1828" }, { "date": "2020-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-737" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-737" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002152" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-737" } ], "trust": 0.6 } }
var-201802-0549
Vulnerability from variot
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0549", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15336" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-066" } ], "trust": 0.6 }, "cve": "CVE-2017-15336", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15336", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37973", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106148", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15336", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15336", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37973", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-066", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106148", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15336", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012482", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-066", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37973", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106148", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "id": "VAR-201802-0549", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" } ], "trust": 1.513978224761905 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" } ] }, "last_update_date": "2023-12-18T12:57:04.077000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37973)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111629" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76894" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15336" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15336" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37973" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106148" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "date": "2018-02-15T16:29:00.563000", "db": "NVD", "id": "CVE-2017-15336" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37973" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106148" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "date": "2018-02-27T15:20:59.077000", "db": "NVD", "id": "CVE-2017-15336" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-066" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012482" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-066" } ], "trust": 0.6 } }
var-201803-1331
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1331", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c02" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17136" } ] }, "cve": "CVE-2017-17136", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17136", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38289", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108128", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17136", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17136", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38289", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-129", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108128", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17136", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012865", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-129", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38289", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108128", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "id": "VAR-201803-1331", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" } ], "trust": 1.5648380440740741 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" } ] }, "last_update_date": "2023-12-18T13:52:43.961000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module heap overflow vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111827" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17136" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17136" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38289" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108128" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "date": "2018-03-05T19:29:00.487000", "db": "NVD", "id": "CVE-2017-17136" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38289" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108128" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "date": "2018-03-27T15:30:04.670000", "db": "NVD", "id": "CVE-2017-17136" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-129" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012865" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-129" } ], "trust": 0.6 } }
var-202002-0599
Vulnerability from variot
NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certain process reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an uninitialized pointer access vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0599", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "db": "NVD", "id": "CVE-2020-1874" }, { "db": "CNNVD", "id": "CNNVD-202002-986" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1874" } ] }, "cve": "CVE-2020-1874", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 4.9, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002328", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.4, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002328", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1874", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-002328", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202002-986", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "db": "NVD", "id": "CVE-2020-1874" }, { "db": "CNNVD", "id": "CNNVD-202002-986" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certain process reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an uninitialized pointer access vulnerability.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1874" }, { "db": "JVNDB", "id": "JVNDB-2020-002328" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1874", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002328", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-986", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "db": "NVD", "id": "CVE-2020-1874" }, { "db": "CNNVD", "id": "CNNVD-202002-986" } ] }, "id": "VAR-202002-0599", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:33:11.330000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200219-02-invalidpointer", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111070" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "db": "CNNVD", "id": "CNNVD-202002-986" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-824", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "db": "NVD", "id": "CVE-2020-1874" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1874" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1874" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "db": "NVD", "id": "CVE-2020-1874" }, { "db": "CNNVD", "id": "CNNVD-202002-986" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "db": "NVD", "id": "CVE-2020-1874" }, { "db": "CNNVD", "id": "CNNVD-202002-986" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "date": "2020-02-28T19:15:11.890000", "db": "NVD", "id": "CVE-2020-1874" }, { "date": "2020-02-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-986" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002328" }, { "date": "2020-03-03T22:06:41.443000", "db": "NVD", "id": "CVE-2020-1874" }, { "date": "2020-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-986" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-986" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural HUAWEI Product vulnerabilities to access to uninitialized pointers", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002328" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-986" } ], "trust": 0.6 } }
var-201804-0418
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0418", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17254" } ] }, "cve": "CVE-2017-17254", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17254", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08041", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108258", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17254", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17254", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08041", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1394", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108258", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17254", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013343", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1394", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08041", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108258", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "id": "VAR-201804-0418", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" } ] }, "last_update_date": "2023-12-18T12:02:25.213000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei patch H323 protocol null pointer reference vulnerability (CNVD-2018-08041)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126619" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79676" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17254" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17254" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08041" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108258" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "date": "2018-04-24T15:29:00.463000", "db": "NVD", "id": "CVE-2017-17254" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08041" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108258" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "date": "2018-06-04T14:24:15.660000", "db": "NVD", "id": "CVE-2017-17254" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1394" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013343" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1394" } ], "trust": 0.6 } }
var-201802-0558
Vulnerability from variot
IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds write vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory write, which may further lead to system exceptions. plural Huawei There are vulnerabilities related to input validation and out-of-bounds writing in the product.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0558", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc301" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "db": "NVD", "id": "CVE-2017-17152" }, { "db": "CNNVD", "id": "CNNVD-201712-321" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17152" } ] }, "cve": "CVE-2017-17152", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17152", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-108146", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17152", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17152", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-321", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108146", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-108146" }, { "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "db": "NVD", "id": "CVE-2017-17152" }, { "db": "CNNVD", "id": "CNNVD-201712-321" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds write vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory write, which may further lead to system exceptions. plural Huawei There are vulnerabilities related to input validation and out-of-bounds writing in the product.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..", "sources": [ { "db": "NVD", "id": "CVE-2017-17152" }, { "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "db": "VULHUB", "id": "VHN-108146" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17152", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-012459", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-321", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-108146", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108146" }, { "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "db": "NVD", "id": "CVE-2017-17152" }, { "db": "CNNVD", "id": "CNNVD-201712-321" } ] }, "id": "VAR-201802-0558", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-108146" } ], "trust": 0.52292378875 }, "last_update_date": "2023-12-18T13:02:47.384000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-ikev2", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012459" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 }, { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108146" }, { "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "db": "NVD", "id": "CVE-2017-17152" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17152" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17152" } ], "sources": [ { "db": "VULHUB", "id": "VHN-108146" }, { "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "db": "NVD", "id": "CVE-2017-17152" }, { "db": "CNNVD", "id": "CNNVD-201712-321" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-108146" }, { "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "db": "NVD", "id": "CVE-2017-17152" }, { "db": "CNNVD", "id": "CNNVD-201712-321" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108146" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "date": "2018-02-15T16:29:01.657000", "db": "NVD", "id": "CVE-2017-17152" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-321" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-26T00:00:00", "db": "VULHUB", "id": "VHN-108146" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012459" }, { "date": "2018-02-26T15:12:15.547000", "db": "NVD", "id": "CVE-2017-17152" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-321" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-321" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012459" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-321" } ], "trust": 0.6 } }
var-202002-0609
Vulnerability from variot
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage. Huawei NIP6800 , Secospace USG6600 , USG9500 Contains vulnerabilities related to improper shutdown and release of resources.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0609", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00spc100" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "db": "NVD", "id": "CVE-2020-1827" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1827" } ] }, "cve": "CVE-2020-1827", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002149", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002149", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1827", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002149", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-733", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "db": "NVD", "id": "CVE-2020-1827" }, { "db": "CNNVD", "id": "CNNVD-202002-733" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage. Huawei NIP6800 , Secospace USG6600 , USG9500 Contains vulnerabilities related to improper shutdown and release of resources.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1827" }, { "db": "JVNDB", "id": "JVNDB-2020-002149" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1827", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002149", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-733", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "db": "NVD", "id": "CVE-2020-1827" }, { "db": "CNNVD", "id": "CNNVD-202002-733" } ] }, "id": "VAR-202002-0609", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T12:43:06.049000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200212-02-ipsec", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 IPSec Fixes for module buffer error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=110210" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "db": "CNNVD", "id": "CNNVD-202002-733" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-404", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "db": "NVD", "id": "CVE-2020-1827" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1827" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1827" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-02-ipsec-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "db": "NVD", "id": "CVE-2020-1827" }, { "db": "CNNVD", "id": "CNNVD-202002-733" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "db": "NVD", "id": "CVE-2020-1827" }, { "db": "CNNVD", "id": "CNNVD-202002-733" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "date": "2020-02-17T21:15:12.757000", "db": "NVD", "id": "CVE-2020-1827" }, { "date": "2020-02-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-733" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002149" }, { "date": "2020-02-20T19:56:26.130000", "db": "NVD", "id": "CVE-2020-1827" }, { "date": "2023-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-733" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-733" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Improper resource shutdown and release vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002149" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-733" } ], "trust": 0.6 } }
var-201912-0053
Vulnerability from variot
USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in an infinite loop, an attacker may exploit the vulnerability via a malicious certificate to perform a denial of service attack on the affected products. USG9500 Contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0053", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "db": "NVD", "id": "CVE-2019-5274" }, { "db": "CNNVD", "id": "CNNVD-201912-1103" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5274" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1103" } ], "trust": 0.6 }, "cve": "CVE-2019-5274", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5274", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5274", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5274", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201912-1103", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "db": "NVD", "id": "CVE-2019-5274" }, { "db": "CNNVD", "id": "CNNVD-201912-1103" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in an infinite loop, an attacker may exploit the vulnerability via a malicious certificate to perform a denial of service attack on the affected products. USG9500 Contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-5274" }, { "db": "JVNDB", "id": "JVNDB-2019-013530" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5274", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-013530", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-1103", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "db": "NVD", "id": "CVE-2019-5274" }, { "db": "CNNVD", "id": "CNNVD-201912-1103" } ] }, "id": "VAR-201912-0053", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32087913 }, "last_update_date": "2023-12-18T12:35:53.901000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191225-01-eudemon", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "title": "Huawei USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105823" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "db": "CNNVD", "id": "CNNVD-201912-1103" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-835", "trust": 1.0 }, { "problemtype": "CWE-120", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "db": "NVD", "id": "CVE-2019-5274" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5274" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5274" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191225-01-eudemon-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "db": "NVD", "id": "CVE-2019-5274" }, { "db": "CNNVD", "id": "CNNVD-201912-1103" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "db": "NVD", "id": "CVE-2019-5274" }, { "db": "CNNVD", "id": "CNNVD-201912-1103" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "date": "2019-12-26T19:15:11.047000", "db": "NVD", "id": "CVE-2019-5274" }, { "date": "2019-12-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-1103" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013530" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-5274" }, { "date": "2020-01-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-1103" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1103" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 Vulnerable to classic buffer overflow", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013530" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1103" } ], "trust": 0.6 } }
var-201802-0551
Vulnerability from variot
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0551", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c30" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15337" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-067" } ], "trust": 0.6 }, "cve": "CVE-2017-15337", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15337", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2017-37974", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106149", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15337", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15337", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37974", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201712-067", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106149", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15337", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012483", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-067", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37974", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106149", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "id": "VAR-201802-0551", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" } ], "trust": 1.575048533968254 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" } ] }, "last_update_date": "2023-12-18T14:01:21.121000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37974)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111631" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76895" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15337" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15337" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37974" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106149" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "date": "2018-02-15T16:29:00.610000", "db": "NVD", "id": "CVE-2017-15337" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37974" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106149" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "date": "2018-02-27T15:28:16.770000", "db": "NVD", "id": "CVE-2017-15337" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-067" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012483" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-067" } ], "trust": 0.6 } }
var-202103-0463
Vulnerability from variot
There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP6300, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500, Secospace USG6600 and SG9500. plural Huawei The product contains a vulnerability in handling exceptional conditions.Denial of service (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0463", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "db": "NVD", "id": "CVE-2020-9213" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9213" } ] }, "cve": "CVE-2020-9213", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-9213", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-9213", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9213", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202102-1035", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-9213", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-9213" }, { "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "db": "NVD", "id": "CVE-2020-9213" }, { "db": "CNNVD", "id": "CNNVD-202102-1035" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP6300, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500, Secospace USG6600 and SG9500. plural Huawei The product contains a vulnerability in handling exceptional conditions.Denial of service (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-9213" }, { "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "db": "VULMON", "id": "CVE-2020-9213" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9213", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2021-004608", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202102-1035", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-9213", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-9213" }, { "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "db": "NVD", "id": "CVE-2020-9213" }, { "db": "CNNVD", "id": "CNNVD-202102-1035" } ] }, "id": "VAR-202103-0463", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.41575419142857145 }, "last_update_date": "2023-12-18T12:35:08.622000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210210-02-dos", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en" }, { "title": "Various Huawei product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=142338" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "db": "CNNVD", "id": "CNNVD-202102-1035" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Improper handling in exceptional conditions (CWE-755) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "db": "NVD", "id": "CVE-2020-9213" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9213" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210210-02-dos-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/755.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/196610" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-9213" }, { "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "db": "NVD", "id": "CVE-2020-9213" }, { "db": "CNNVD", "id": "CNNVD-202102-1035" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-9213" }, { "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "db": "NVD", "id": "CVE-2020-9213" }, { "db": "CNNVD", "id": "CNNVD-202102-1035" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "VULMON", "id": "CVE-2020-9213" }, { "date": "2021-11-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "date": "2021-03-22T18:15:14.370000", "db": "NVD", "id": "CVE-2020-9213" }, { "date": "2021-02-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-1035" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-24T00:00:00", "db": "VULMON", "id": "CVE-2020-9213" }, { "date": "2021-11-25T06:44:00", "db": "JVNDB", "id": "JVNDB-2021-004608" }, { "date": "2022-07-12T17:42:04.277000", "db": "NVD", "id": "CVE-2020-9213" }, { "date": "2022-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-1035" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1035" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product vulnerabilities in handling exceptional conditions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004608" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1035" } ], "trust": 0.6 } }
var-201802-0559
Vulnerability from variot
IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a memory leak vulnerability due to memory release failure resulted from insufficient input validation. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a memory leak vulnerability, which is caused by the program not fully verifying the received packets. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0559", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph508" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200pwe" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500pwe" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00sph303" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300b078" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc300pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc100pwe" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc101" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20spc200b062" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc301" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00spc500" }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "db": "NVD", "id": "CVE-2017-17153" }, { "db": "CNNVD", "id": "CNNVD-201712-320" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17153" } ] }, "cve": "CVE-2017-17153", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17153", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108147", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17153", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17153", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-320", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108147", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-108147" }, { "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "db": "NVD", "id": "CVE-2017-17153" }, { "db": "CNNVD", "id": "CNNVD-201712-320" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a memory leak vulnerability due to memory release failure resulted from insufficient input validation. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a memory leak vulnerability, which is caused by the program not fully verifying the received packets. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..", "sources": [ { "db": "NVD", "id": "CVE-2017-17153" }, { "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "db": "VULHUB", "id": "VHN-108147" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17153", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-012416", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-320", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-108147", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108147" }, { "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "db": "NVD", "id": "CVE-2017-17153" }, { "db": "CNNVD", "id": "CNNVD-201712-320" } ] }, "id": "VAR-201802-0559", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-108147" } ], "trust": 0.52292378875 }, "last_update_date": "2023-12-18T12:29:11.583000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-ikev2", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "title": "Multiple Huawei product IKEv2 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100241" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "db": "CNNVD", "id": "CNNVD-201712-320" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 }, { "problemtype": "CWE-772", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108147" }, { "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "db": "NVD", "id": "CVE-2017-17153" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17153" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17153" } ], "sources": [ { "db": "VULHUB", "id": "VHN-108147" }, { "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "db": "NVD", "id": "CVE-2017-17153" }, { "db": "CNNVD", "id": "CNNVD-201712-320" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-108147" }, { "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "db": "NVD", "id": "CVE-2017-17153" }, { "db": "CNNVD", "id": "CNNVD-201712-320" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108147" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "date": "2018-02-15T16:29:01.720000", "db": "NVD", "id": "CVE-2017-17153" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-320" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108147" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012416" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17153" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-320" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-320" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012416" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-320" } ], "trust": 0.6 } }
var-201802-0292
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0292", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "ar1200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17296" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 }, "cve": "CVE-2017-17296", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17296", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37732", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108304", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17296", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17296", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37732", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-674", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108304", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17296", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012617", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-674", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37732", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108304", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "id": "VAR-201802-0292", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" } ], "trust": 1.6473038949056598 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" } ] }, "last_update_date": "2023-12-18T12:50:54.701000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37732)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111261" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77212" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17296" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17296" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37732" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108304" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "date": "2018-02-15T16:29:03.360000", "db": "NVD", "id": "CVE-2017-17296" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37732" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108304" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17296" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012617" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 } }
var-202006-1060
Vulnerability from variot
Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal. NIP6800 , Secospace USG6600 , USG9500 Is vulnerable to a lack of resource release after a valid lifetime.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1060", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "db": "NVD", "id": "CVE-2020-1883" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1883" } ] }, "cve": "CVE-2020-1883", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-006174", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-006174", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1883", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-006174", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202006-418", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "db": "NVD", "id": "CVE-2020-1883" }, { "db": "CNNVD", "id": "CNNVD-202006-418" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal. NIP6800 , Secospace USG6600 , USG9500 Is vulnerable to a lack of resource release after a valid lifetime.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1883" }, { "db": "JVNDB", "id": "JVNDB-2020-006174" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1883", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-006174", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202006-418", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "db": "NVD", "id": "CVE-2020-1883" }, { "db": "CNNVD", "id": "CNNVD-202006-418" } ] }, "id": "VAR-202006-1060", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T11:58:20.379000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200603-01-memory", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=121149" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "db": "CNNVD", "id": "CNNVD-202006-418" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.0 }, { "problemtype": "CWE-772", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "db": "NVD", "id": "CVE-2020-1883" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1883" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1883" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200603-01-memory-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "db": "NVD", "id": "CVE-2020-1883" }, { "db": "CNNVD", "id": "CNNVD-202006-418" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "db": "NVD", "id": "CVE-2020-1883" }, { "db": "CNNVD", "id": "CNNVD-202006-418" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "date": "2020-06-05T15:15:10.910000", "db": "NVD", "id": "CVE-2020-1883" }, { "date": "2020-06-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-418" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006174" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1883" }, { "date": "2020-06-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-418" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-418" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability in lack of release of resources after valid lifetime in product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006174" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-418" } ], "trust": 0.6 } }
var-202012-1409
Vulnerability from variot
There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1409", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9201" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9201" } ] }, "cve": "CVE-2020-9201", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9201", "trust": 1.0, "value": "MEDIUM" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9201" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal.", "sources": [ { "db": "NVD", "id": "CVE-2020-9201" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9201", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9201" } ] }, "id": "VAR-202012-1409", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:32:47.548000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9201" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en" } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9201" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "NVD", "id": "CVE-2020-9201" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-24T16:15:16.147000", "db": "NVD", "id": "CVE-2020-9201" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-28T19:23:24.997000", "db": "NVD", "id": "CVE-2020-9201" } ] } }
var-201912-0054
Vulnerability from variot
USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a heap buffer overflow when decoding a certificate, an attacker may exploit the vulnerability by a malicious certificate to perform a denial of service attack on the affected products. USG9500 Contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0054", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "db": "NVD", "id": "CVE-2019-5275" }, { "db": "CNNVD", "id": "CNNVD-201912-1104" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5275" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1104" } ], "trust": 0.6 }, "cve": "CVE-2019-5275", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5275", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5275", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5275", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201912-1104", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "db": "NVD", "id": "CVE-2019-5275" }, { "db": "CNNVD", "id": "CNNVD-201912-1104" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a heap buffer overflow when decoding a certificate, an attacker may exploit the vulnerability by a malicious certificate to perform a denial of service attack on the affected products. USG9500 Contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-5275" }, { "db": "JVNDB", "id": "JVNDB-2019-013531" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5275", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-013531", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-1104", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "db": "NVD", "id": "CVE-2019-5275" }, { "db": "CNNVD", "id": "CNNVD-201912-1104" } ] }, "id": "VAR-201912-0054", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32087913 }, "last_update_date": "2023-12-18T13:18:30.231000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191225-01-eudemon", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "title": "Huawei USG9500 Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=106273" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "db": "CNNVD", "id": "CNNVD-201912-1104" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "db": "NVD", "id": "CVE-2019-5275" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5275" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5275" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191225-01-eudemon-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "db": "NVD", "id": "CVE-2019-5275" }, { "db": "CNNVD", "id": "CNNVD-201912-1104" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "db": "NVD", "id": "CVE-2019-5275" }, { "db": "CNNVD", "id": "CNNVD-201912-1104" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "date": "2019-12-26T19:15:11.127000", "db": "NVD", "id": "CVE-2019-5275" }, { "date": "2019-12-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-1104" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013531" }, { "date": "2019-12-31T13:02:40.253000", "db": "NVD", "id": "CVE-2019-5275" }, { "date": "2020-01-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-1104" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1104" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 Vulnerable to out-of-bounds writing", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013531" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-1104" } ], "trust": 0.6 } }
var-201606-0451
Vulnerability from variot
Memory leak in Huawei IPS Module, NGFW Module, NIP6300, NIP6600, and Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 V500R001C00 before V500R001C20SPC100, when in hot standby networking where two devices are not directly connected, allows remote attackers to cause a denial of service (memory consumption and reboot) via a crafted packet. HuaweiIPSModule and other products are China's Huawei's intrusion prevention and intrusion detection products. A memory leak vulnerability exists in several Huawei products. An attacker can exploit this issue to exhaust memory resources and cause the device to reboot. Huawei USG series, NGFW module, IPS module, NIP series and AntiDDoS8000 are vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0451", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "huawei", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v5500r001c00" }, { "model": "ngfw module", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace antiddos8000", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9500", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips module", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips module", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "secospace usg6600", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "nip6600", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v500r001c20spc100" }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace antiddos8000 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04379" }, { "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "db": "NVD", "id": "CVE-2016-5435" }, { "db": "CNNVD", "id": "CNNVD-201606-575" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:huawei_firmware:v5500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-5435" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue", "sources": [ { "db": "BID", "id": "91473" } ], "trust": 0.3 }, "cve": "CVE-2016-5435", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-5435", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2016-04379", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-94254", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-5435", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-5435", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2016-04379", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201606-575", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-94254", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04379" }, { "db": "VULHUB", "id": "VHN-94254" }, { "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "db": "NVD", "id": "CVE-2016-5435" }, { "db": "CNNVD", "id": "CNNVD-201606-575" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Memory leak in Huawei IPS Module, NGFW Module, NIP6300, NIP6600, and Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 V500R001C00 before V500R001C20SPC100, when in hot standby networking where two devices are not directly connected, allows remote attackers to cause a denial of service (memory consumption and reboot) via a crafted packet. HuaweiIPSModule and other products are China\u0027s Huawei\u0027s intrusion prevention and intrusion detection products. A memory leak vulnerability exists in several Huawei products. \nAn attacker can exploit this issue to exhaust memory resources and cause the device to reboot. \nHuawei USG series, NGFW module, IPS module, NIP series and AntiDDoS8000 are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2016-5435" }, { "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "db": "CNVD", "id": "CNVD-2016-04379" }, { "db": "BID", "id": "91473" }, { "db": "VULHUB", "id": "VHN-94254" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-5435", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2016-003345", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201606-575", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-04379", "trust": 0.6 }, { "db": "BID", "id": "91473", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-94254", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04379" }, { "db": "VULHUB", "id": "VHN-94254" }, { "db": "BID", "id": "91473" }, { "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "db": "NVD", "id": "CVE-2016-5435" }, { "db": "CNNVD", "id": "CNNVD-201606-575" } ] }, "id": "VAR-201606-0451", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-04379" }, { "db": "VULHUB", "id": "VHN-94254" } ], "trust": 1.25530821 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04379" } ] }, "last_update_date": "2023-12-18T12:05:49.050000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160615-01-standby", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en" }, { "title": "Patches for various Huawei product memory leak vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/78292" }, { "title": "Multiple Huawei Product memory leak vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62491" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04379" }, { "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "db": "CNNVD", "id": "CNNVD-201606-575" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-94254" }, { "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "db": "NVD", "id": "CVE-2016-5435" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5435" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5435" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160615-01-standby-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04379" }, { "db": "VULHUB", "id": "VHN-94254" }, { "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "db": "NVD", "id": "CVE-2016-5435" }, { "db": "CNNVD", "id": "CNNVD-201606-575" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-04379" }, { "db": "VULHUB", "id": "VHN-94254" }, { "db": "BID", "id": "91473" }, { "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "db": "NVD", "id": "CVE-2016-5435" }, { "db": "CNNVD", "id": "CNNVD-201606-575" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2016-04379" }, { "date": "2016-06-24T00:00:00", "db": "VULHUB", "id": "VHN-94254" }, { "date": "2016-06-15T00:00:00", "db": "BID", "id": "91473" }, { "date": "2016-06-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "date": "2016-06-24T17:59:02.517000", "db": "NVD", "id": "CVE-2016-5435" }, { "date": "2016-06-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-575" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2016-04379" }, { "date": "2016-06-28T00:00:00", "db": "VULHUB", "id": "VHN-94254" }, { "date": "2016-06-15T00:00:00", "db": "BID", "id": "91473" }, { "date": "2016-06-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003345" }, { "date": "2016-06-28T00:23:55.367000", "db": "NVD", "id": "CVE-2016-5435" }, { "date": "2016-06-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-575" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-575" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Service disruption in products (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003345" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-575" } ], "trust": 0.6 } }
var-202007-0476
Vulnerability from variot
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200, etc. are all enterprise routers of China's Huawei (Huawei) company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0476", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc800" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400b001" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcf00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp16" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcc00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc201t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc206t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc102t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc400" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc209t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc702t" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100b015t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc701t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc300" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc400" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd01t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcj00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spci00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp04" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd04t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc103t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc201b023t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc200t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc207t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc404t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd05t" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp03" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spca00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spch00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc700" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc402t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc104t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101tb015" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc100" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc206t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc900" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc500" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc502" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc203t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100b012" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca02t" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc800" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc800pwe" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcc00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc202b025t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc401t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc700" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc201t" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc403t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc205t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc405t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc203t" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc300" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc102" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700t" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc301t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc400" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd03t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce01t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph702" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc900" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc204t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01sph703" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc208t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb01t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc600" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc001t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200t" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc200" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp15" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcg00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc103" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc100" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20lcrw01t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcc00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc300" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd02t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc400" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc901t" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc703t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc300t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200b022t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc101b001t" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01t" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b015sp03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300t" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcd00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc101b001t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc103", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc201t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc500t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01sph703", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01spc800pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc300t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc100b015t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc101", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc101tb015", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc102t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19415" } ] }, "cve": "CVE-2019-19415", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015759", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2020-52408", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015759", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19415", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015759", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-52408", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202007-385", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200, etc. are all enterprise routers of China\u0027s Huawei (Huawei) company", "sources": [ { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "CNVD", "id": "CNVD-2020-52408" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19415", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015759", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-52408", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202007-385", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "id": "VAR-202007-0476", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" } ], "trust": 1.5390942141968909 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" } ] }, "last_update_date": "2023-12-18T12:35:28.013000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200115-01-sip", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "title": "Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-52408)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/234367" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123633" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 }, { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19415" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19415" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-52408" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "date": "2020-07-08T17:15:09.513000", "db": "NVD", "id": "CVE-2019-19415" }, { "date": "2020-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-52408" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-19415" }, { "date": "2020-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-385" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015759" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-385" } ], "trust": 0.6 } }
var-201803-1326
Vulnerability from variot
PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The vulnerability is caused by insufficient execution verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version , V200R009C00, V200R010C00; S6700 V200R008C00, V200R009C00, V200R010C00; S7700 V200R007C00, V200R008C00, V200R009C00, V200000; S9700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1326", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17138" } ] }, "cve": "CVE-2017-17138", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17138", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38291", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108130", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17138", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17138", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38291", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-305", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108130", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The vulnerability is caused by insufficient execution verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version , V200R009C00, V200R010C00; S6700 V200R008C00, V200R009C00, V200R010C00; S7700 V200R007C00, V200R008C00, V200R009C00, V200000; S9700", "sources": [ { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17138", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012867", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-305", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38291", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108130", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "id": "VAR-201803-1326", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" } ], "trust": 1.570591724 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" } ] }, "last_update_date": "2023-12-18T12:02:29.539000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module denial of service vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111831" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17138" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17138" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38291" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108130" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "date": "2018-03-05T19:29:00.580000", "db": "NVD", "id": "CVE-2017-17138" }, { "date": "2017-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38291" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108130" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "date": "2018-03-27T15:33:35.427000", "db": "NVD", "id": "CVE-2017-17138" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-305" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012867" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-305" } ], "trust": 0.6 } }
var-202105-0491
Vulnerability from variot
There is a resource management error vulnerability in the verisions V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 of USG9500. An authentication attacker needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices. USG9500 Is vulnerable to resource allocation without restrictions or throttling.Denial of service (DoS) It may be put into a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202105-0491", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "usg9500 firmware" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "db": "NVD", "id": "CVE-2021-22360" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22360" } ] }, "cve": "CVE-2021-22360", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22360", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22360", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22360", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202105-1289", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "db": "NVD", "id": "CVE-2021-22360" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1289" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a resource management error vulnerability in the verisions V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 of USG9500. An authentication attacker needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices. USG9500 Is vulnerable to resource allocation without restrictions or throttling.Denial of service (DoS) It may be put into a state. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-22360" }, { "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22360", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2021-007435", "trust": 0.8 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021052003", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202105-1289", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "db": "NVD", "id": "CVE-2021-22360" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1289" } ] }, "id": "VAR-202105-0491", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32087913 }, "last_update_date": "2023-12-18T11:41:35.041000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210519-01-resource", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en" }, { "title": "Huawei USG9500 Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=151492" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "db": "CNNVD", "id": "CNNVD-202105-1289" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-770", "trust": 1.0 }, { "problemtype": "Allocation of resources without limits or throttling (CWE-770) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "db": "NVD", "id": "CVE-2021-22360" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22360" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021052003" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210519-01-resource-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "db": "NVD", "id": "CVE-2021-22360" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1289" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "db": "NVD", "id": "CVE-2021-22360" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1289" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "date": "2021-05-27T13:15:07.930000", "db": "NVD", "id": "CVE-2021-22360" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-05-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1289" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-10T08:59:00", "db": "JVNDB", "id": "JVNDB-2021-007435" }, { "date": "2021-06-07T14:18:51.833000", "db": "NVD", "id": "CVE-2021-22360" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-06-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1289" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-1289" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500\u00a0 Vulnerability in resource allocation without restrictions or throttling in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007435" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-201802-0538
Vulnerability from variot
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0538", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-069" } ], "trust": 0.6 }, "cve": "CVE-2017-15339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15339", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2017-37976", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106151", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15339", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15339", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37976", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201712-069", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106151", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15339", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012485", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-069", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37976", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106151", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "id": "VAR-201802-0538", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" } ], "trust": 1.570951764590164 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" } ] }, "last_update_date": "2023-12-18T12:29:11.615000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37976)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111641" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76897" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15339" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15339" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37976" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106151" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "date": "2018-02-15T16:29:00.720000", "db": "NVD", "id": "CVE-2017-15339" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37976" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106151" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "date": "2018-02-27T15:29:15.053000", "db": "NVD", "id": "CVE-2017-15339" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-069" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012485" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-069" } ], "trust": 0.6 } }
var-202106-0607
Vulnerability from variot
There is an information leak vulnerability in Huawei products. A module does not deal with specific input sufficiently. High privilege attackers can exploit this vulnerability by performing some operations. This can lead to information leak. Affected product versions include: IPS Module versions V500R005C00, V500R005C10, V500R005C20; NGFW Module versions V500R005C00,V500R005C10, V500R005C20; SeMG9811 versions V500R005C00; USG9500 versions V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, V500R001C80, V500R005C00, V500R005C10, V500R005C20. plural Huawei The product contains an input verification vulnerability.Information may be obtained. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202106-0607", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c80" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "db": "NVD", "id": "CVE-2021-22342" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22342" } ] }, "cve": "CVE-2021-22342", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-22342", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-22342", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22342", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-2310", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-22342", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22342" }, { "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "db": "NVD", "id": "CVE-2021-22342" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202104-2310" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an information leak vulnerability in Huawei products. A module does not deal with specific input sufficiently. High privilege attackers can exploit this vulnerability by performing some operations. This can lead to information leak. Affected product versions include: IPS Module versions V500R005C00, V500R005C10, V500R005C20; NGFW Module versions V500R005C00,V500R005C10, V500R005C20; SeMG9811 versions V500R005C00; USG9500 versions V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, V500R001C80, V500R005C00, V500R005C10, V500R005C20. plural Huawei The product contains an input verification vulnerability.Information may be obtained. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-22342" }, { "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULMON", "id": "CVE-2021-22342" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22342", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-008566", "trust": 0.8 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021060401", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-2310", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22342", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22342" }, { "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "db": "NVD", "id": "CVE-2021-22342" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202104-2310" } ] }, "id": "VAR-202106-0607", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.436275395 }, "last_update_date": "2023-12-18T11:25:35.154000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210428-01-infomationleak", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en" }, { "title": "Huawei IPS Module and Huawei USG9500 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=155522" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "db": "CNNVD", "id": "CNNVD-202104-2310" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Incorrect input confirmation (CWE-20) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "db": "NVD", "id": "CVE-2021-22342" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22342" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210428-01-racecondition-cn" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021060401" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22342" }, { "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "db": "NVD", "id": "CVE-2021-22342" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202104-2310" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22342" }, { "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "db": "NVD", "id": "CVE-2021-22342" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202104-2310" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-22T00:00:00", "db": "VULMON", "id": "CVE-2021-22342" }, { "date": "2022-03-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "date": "2021-06-22T19:15:07.880000", "db": "NVD", "id": "CVE-2021-22342" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-2310" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-29T00:00:00", "db": "VULMON", "id": "CVE-2021-22342" }, { "date": "2022-03-18T09:13:00", "db": "JVNDB", "id": "JVNDB-2021-008566" }, { "date": "2022-06-28T14:11:45.273000", "db": "NVD", "id": "CVE-2021-22342" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2022-06-30T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-2310" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-2310" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008566" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-202002-0598
Vulnerability from variot
NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause the device reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0598", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "db": "NVD", "id": "CVE-2020-1873" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1873" } ] }, "cve": "CVE-2020-1873", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002389", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002389", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1873", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002389", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-983", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "db": "NVD", "id": "CVE-2020-1873" }, { "db": "CNNVD", "id": "CNNVD-202002-983" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause the device reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1873" }, { "db": "JVNDB", "id": "JVNDB-2020-002389" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1873", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002389", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-983", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "db": "NVD", "id": "CVE-2020-1873" }, { "db": "CNNVD", "id": "CNNVD-202002-983" } ] }, "id": "VAR-202002-0598", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T13:07:42.067000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200219-01-outofboundread", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en" }, { "title": "Huawei NIP6800 , Secospace USG6600 and USG9500 Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111201" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "db": "CNNVD", "id": "CNNVD-202002-983" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "db": "NVD", "id": "CVE-2020-1873" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1873" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1873" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "db": "NVD", "id": "CVE-2020-1873" }, { "db": "CNNVD", "id": "CNNVD-202002-983" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "db": "NVD", "id": "CVE-2020-1873" }, { "db": "CNNVD", "id": "CNNVD-202002-983" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "date": "2020-02-28T19:15:11.827000", "db": "NVD", "id": "CVE-2020-1873" }, { "date": "2020-02-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-983" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002389" }, { "date": "2020-03-04T15:06:14.837000", "db": "NVD", "id": "CVE-2020-1873" }, { "date": "2020-12-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-983" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-983" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Out-of-bounds read vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002389" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-983" } ], "trust": 0.6 } }
var-202111-0885
Vulnerability from variot
There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak.Affected product versions include: IPS Module V500R005C00SPC100, V500R005C00SPC200; NGFW Module V500R005C00SPC100, V500R005C00SPC200; Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; USG9500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200. plural Huawei The product contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202111-0885", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "db": "NVD", "id": "CVE-2021-22356" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22356" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei\u0027s internal testing", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-2094" } ], "trust": 0.6 }, "cve": "CVE-2021-22356", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-22356", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-22356", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22356", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202105-2094", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "db": "NVD", "id": "CVE-2021-22356" }, { "db": "CNNVD", "id": "CNNVD-202105-2094" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak.Affected product versions include: IPS Module V500R005C00SPC100, V500R005C00SPC200; NGFW Module V500R005C00SPC100, V500R005C00SPC200; Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; USG9500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200. plural Huawei The product contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2021-22356" }, { "db": "JVNDB", "id": "JVNDB-2021-015659" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22356", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2021-015659", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202105-2094", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "db": "NVD", "id": "CVE-2021-22356" }, { "db": "CNNVD", "id": "CNNVD-202105-2094" } ] }, "id": "VAR-202111-0885", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.41233864 }, "last_update_date": "2023-12-18T11:57:02.198000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210512-01-infomationleak", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en" }, { "title": "Fixing measures for vulnerabilities in encryption issues of many Huawei products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=170393" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "db": "CNNVD", "id": "CNNVD-202105-2094" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-327", "trust": 1.0 }, { "problemtype": "Use of incomplete or dangerous cryptographic algorithms (CWE-327) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "db": "NVD", "id": "CVE-2021-22356" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22356" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "db": "NVD", "id": "CVE-2021-22356" }, { "db": "CNNVD", "id": "CNNVD-202105-2094" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "db": "NVD", "id": "CVE-2021-22356" }, { "db": "CNNVD", "id": "CNNVD-202105-2094" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "date": "2021-11-23T16:15:08.633000", "db": "NVD", "id": "CVE-2021-22356" }, { "date": "2021-05-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-2094" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-29T02:13:00", "db": "JVNDB", "id": "JVNDB-2021-015659" }, { "date": "2021-11-29T16:48:35.053000", "db": "NVD", "id": "CVE-2021-22356" }, { "date": "2021-12-01T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-2094" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-2094" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Vulnerabilities in the use of cryptographic algorithms in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-015659" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-2094" } ], "trust": 0.6 } }
var-202105-0484
Vulnerability from variot
There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service of the module.Affected product versions include: NGFW Module versions V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;USG9500 versions V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200. plural Huawei The product contains a vulnerability related to out-of-bounds writing.Denial of service (DoS) It may be put into a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202105-0484", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "db": "NVD", "id": "CVE-2021-22411" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22411" } ] }, "cve": "CVE-2021-22411", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22411", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22411", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22411", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202105-485", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "db": "NVD", "id": "CVE-2021-22411" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-485" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service of the module.Affected product versions include: NGFW Module versions V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;USG9500 versions V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200. plural Huawei The product contains a vulnerability related to out-of-bounds writing.Denial of service (DoS) It may be put into a state. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-22411" }, { "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22411", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2021-007436", "trust": 0.8 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021051006", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202105-485", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "db": "NVD", "id": "CVE-2021-22411" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-485" } ] }, "id": "VAR-202105-0484", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40018417399999995 }, "last_update_date": "2023-12-18T10:49:25.239000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210506-02-outofbounds", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en" }, { "title": "Huawei NGFW Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=152186" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "db": "CNNVD", "id": "CNNVD-202105-485" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "db": "NVD", "id": "CVE-2021-22411" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22411" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021051006" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "db": "NVD", "id": "CVE-2021-22411" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-485" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "db": "NVD", "id": "CVE-2021-22411" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-485" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "date": "2021-05-27T13:15:08.043000", "db": "NVD", "id": "CVE-2021-22411" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-05-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-485" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-10T08:59:00", "db": "JVNDB", "id": "JVNDB-2021-007436" }, { "date": "2021-06-07T16:56:48.630000", "db": "NVD", "id": "CVE-2021-22411" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-06-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-485" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-485" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007436" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-202001-0530
Vulnerability from variot
USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished. USG9500 Contains an information disclosure vulnerability.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0530", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "usg9500 firmware 500r001c30spc100" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "usg9500 firmware 500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "usg9500 firmware 500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "usg9500 firmware 500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "usg9500 firmware 500r005c00spc100" }, { "model": "usg9500", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "usg9500 firmware 500r005c00spc200" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "db": "NVD", "id": "CVE-2019-19411" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19411" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-784" } ], "trust": 0.6 }, "cve": "CVE-2019-19411", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-19411", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-19411", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19411", "trust": 1.8, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202001-784", "trust": 0.6, "value": "LOW" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "db": "NVD", "id": "CVE-2019-19411" }, { "db": "CNNVD", "id": "CNNVD-202001-784" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished. USG9500 Contains an information disclosure vulnerability.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2019-19411" }, { "db": "JVNDB", "id": "JVNDB-2019-014339" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19411", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-014339", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202001-784", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "db": "NVD", "id": "CVE-2019-19411" }, { "db": "CNNVD", "id": "CNNVD-202001-784" } ] }, "id": "VAR-202001-0530", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32087913 }, "last_update_date": "2023-12-18T13:23:27.658000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200115-01-firewall", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en" }, { "title": "Huawei USG9500 Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=107112" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "db": "CNNVD", "id": "CNNVD-202001-784" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-665", "trust": 1.0 }, { "problemtype": "information leak (CWE-200) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "db": "NVD", "id": "CVE-2019-19411" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19411" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-firewall-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "db": "NVD", "id": "CVE-2019-19411" }, { "db": "CNNVD", "id": "CNNVD-202001-784" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "db": "NVD", "id": "CVE-2019-19411" }, { "db": "CNNVD", "id": "CNNVD-202001-784" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "date": "2020-01-21T19:15:13.113000", "db": "NVD", "id": "CVE-2019-19411" }, { "date": "2020-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-784" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-014339" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-19411" }, { "date": "2020-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-784" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-784" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "USG9500\u00a0 Information Disclosure Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014339" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-784" } ], "trust": 0.6 } }
var-202002-0615
Vulnerability from variot
Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage. plural Huawei The product contains a vulnerability related to information leakage.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0615", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ngfw module", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ngfw module", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "nip6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r001c60" }, { "model": "usg9500", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v500r005c00" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "db": "NVD", "id": "CVE-2020-1856" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1856" } ] }, "cve": "CVE-2020-1856", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-002093", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-002093", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1856", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002093", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202002-412", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "db": "NVD", "id": "CVE-2020-1856" }, { "db": "CNNVD", "id": "CNNVD-202002-412" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage. plural Huawei The product contains a vulnerability related to information leakage.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2020-1856" }, { "db": "JVNDB", "id": "JVNDB-2020-002093" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1856", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002093", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-412", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "db": "NVD", "id": "CVE-2020-1856" }, { "db": "CNNVD", "id": "CNNVD-202002-412" } ] }, "id": "VAR-202002-0615", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4089172933333334 }, "last_update_date": "2023-12-18T12:35:45.769000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200205-01-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en" }, { "title": "Repair measures for multiple Huawei product information leaks", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110182" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "db": "CNNVD", "id": "CNNVD-202002-412" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "db": "NVD", "id": "CVE-2020-1856" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1856" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1856" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200205-01-firewall-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "db": "NVD", "id": "CVE-2020-1856" }, { "db": "CNNVD", "id": "CNNVD-202002-412" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "db": "NVD", "id": "CVE-2020-1856" }, { "db": "CNNVD", "id": "CNNVD-202002-412" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "date": "2020-02-17T21:15:13.117000", "db": "NVD", "id": "CVE-2020-1856" }, { "date": "2020-02-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-412" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002093" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1856" }, { "date": "2021-01-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-412" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-412" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Information leakage vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002093" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-412" } ], "trust": 0.6 } }
var-201802-0293
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0293", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "dp300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17297" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 }, "cve": "CVE-2017-17297", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17297", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37731", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108305", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17297", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17297", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37731", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-673", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108305", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17297", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012618", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-673", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37731", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108305", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "id": "VAR-201802-0293", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" } ], "trust": 1.6466326069426747 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" } ] }, "last_update_date": "2023-12-18T13:29:01.413000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2017-37731)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111263" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77211" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17297" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17297" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37731" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108305" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "date": "2018-02-15T16:29:03.407000", "db": "NVD", "id": "CVE-2017-17297" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37731" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108305" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "date": "2018-03-09T14:45:48.960000", "db": "NVD", "id": "CVE-2017-17297" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012618" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 } }
var-201804-0415
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0415", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17258" } ] }, "cve": "CVE-2017-17258", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17258", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2018-08037", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108262", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17258", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17258", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08037", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201804-1390", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108262", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17258", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013347", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1390", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08037", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108262", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "id": "VAR-201804-0415", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" } ] }, "last_update_date": "2023-12-18T13:28:57.924000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol denial of service vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126607" }, { "title": "Multiple Huawei product H323 Fixes for protocol resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79672" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17258" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17258" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08037" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108262" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "date": "2018-04-24T15:29:00.713000", "db": "NVD", "id": "CVE-2017-17258" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08037" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108262" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17258" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1390" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013347" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1390" } ], "trust": 0.6 } }
var-201802-0529
Vulnerability from variot
Huawei IPS Module V500R001C00, NGFW Module V500R001C00, NIP6300 V500R001C00, NIP6600 V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, USG9500 V500R001C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. are the intrusion prevention and intrusion detection products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. The vulnerability is caused by the program not fully verifying the parameters in the message. The following products and versions are affected: Huawei IPS Module V500R001C00 Version; NGFW Module V500R001C00 Version; NIP6300 V500R001C00 Version; NIP6600 V500R001C00 Version; Secospace USG6300 V500R001C00 Version; Secospace USG6500 V500R001C00 Version; USG9500 V500R001C00 Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0529", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ips module", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c00" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "db": "NVD", "id": "CVE-2017-15348" }, { "db": "CNNVD", "id": "CNNVD-201711-1146" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15348" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1146" } ], "trust": 0.6 }, "cve": "CVE-2017-15348", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15348", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106161", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15348", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15348", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201711-1146", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-106161", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-106161" }, { "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "db": "NVD", "id": "CVE-2017-15348" }, { "db": "CNNVD", "id": "CNNVD-201711-1146" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei IPS Module V500R001C00, NGFW Module V500R001C00, NIP6300 V500R001C00, NIP6600 V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, USG9500 V500R001C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. are the intrusion prevention and intrusion detection products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. The vulnerability is caused by the program not fully verifying the parameters in the message. The following products and versions are affected: Huawei IPS Module V500R001C00 Version; NGFW Module V500R001C00 Version; NIP6300 V500R001C00 Version; NIP6600 V500R001C00 Version; Secospace USG6300 V500R001C00 Version; Secospace USG6500 V500R001C00 Version; USG9500 V500R001C00 Version", "sources": [ { "db": "NVD", "id": "CVE-2017-15348" }, { "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "db": "VULHUB", "id": "VHN-106161" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15348", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-012457", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-1146", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-106161", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106161" }, { "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "db": "NVD", "id": "CVE-2017-15348" }, { "db": "CNNVD", "id": "CNNVD-201711-1146" } ] }, "id": "VAR-201802-0529", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-106161" } ], "trust": 0.52292378875 }, "last_update_date": "2023-12-18T13:13:58.661000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171129-01-routers", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76801" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "db": "CNNVD", "id": "CNNVD-201711-1146" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106161" }, { "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "db": "NVD", "id": "CVE-2017-15348" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15348" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15348" } ], "sources": [ { "db": "VULHUB", "id": "VHN-106161" }, { "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "db": "NVD", "id": "CVE-2017-15348" }, { "db": "CNNVD", "id": "CNNVD-201711-1146" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-106161" }, { "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "db": "NVD", "id": "CVE-2017-15348" }, { "db": "CNNVD", "id": "CNNVD-201711-1146" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106161" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "date": "2018-02-15T16:29:01.143000", "db": "NVD", "id": "CVE-2017-15348" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1146" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-26T00:00:00", "db": "VULHUB", "id": "VHN-106161" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012457" }, { "date": "2018-02-26T14:46:02.137000", "db": "NVD", "id": "CVE-2017-15348" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1146" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1146" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei There is a vulnerability related to input validation in the product.", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012457" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1146" } ], "trust": 0.6 } }
var-201711-0930
Vulnerability from variot
Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to restart. Huawei Firewall products USG9500 Contains an input validation vulnerability.Denial of service (DoS) May be in a state. Huawei USG9500 is a firewall product of China Huawei (Huawei). There is a denial of service vulnerability in the Huawei USG9500 V500R001C50 version. The vulnerability is caused by the program not fully performing input validation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0930", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r001c50" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "db": "NVD", "id": "CVE-2017-8167" }, { "db": "CNNVD", "id": "CNNVD-201711-966" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-8167" } ] }, "cve": "CVE-2017-8167", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8167", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-116370", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8167", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-8167", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201711-966", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-116370", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-116370" }, { "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "db": "NVD", "id": "CVE-2017-8167" }, { "db": "CNNVD", "id": "CNNVD-201711-966" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to restart. Huawei Firewall products USG9500 Contains an input validation vulnerability.Denial of service (DoS) May be in a state. Huawei USG9500 is a firewall product of China Huawei (Huawei). There is a denial of service vulnerability in the Huawei USG9500 V500R001C50 version. The vulnerability is caused by the program not fully performing input validation", "sources": [ { "db": "NVD", "id": "CVE-2017-8167" }, { "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "db": "VULHUB", "id": "VHN-116370" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-8167", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-010800", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-966", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-116370", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116370" }, { "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "db": "NVD", "id": "CVE-2017-8167" }, { "db": "CNNVD", "id": "CNNVD-201711-966" } ] }, "id": "VAR-201711-0930", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-116370" } ], "trust": 0.42087913 }, "last_update_date": "2023-12-18T13:29:07.480000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171025-01-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en" }, { "title": "Huawei USG9500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76676" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "db": "CNNVD", "id": "CNNVD-201711-966" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116370" }, { "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "db": "NVD", "id": "CVE-2017-8167" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8167" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8167" } ], "sources": [ { "db": "VULHUB", "id": "VHN-116370" }, { "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "db": "NVD", "id": "CVE-2017-8167" }, { "db": "CNNVD", "id": "CNNVD-201711-966" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-116370" }, { "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "db": "NVD", "id": "CVE-2017-8167" }, { "db": "CNNVD", "id": "CNNVD-201711-966" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-22T00:00:00", "db": "VULHUB", "id": "VHN-116370" }, { "date": "2017-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "date": "2017-11-22T19:29:03.867000", "db": "NVD", "id": "CVE-2017-8167" }, { "date": "2017-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-966" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-12T00:00:00", "db": "VULHUB", "id": "VHN-116370" }, { "date": "2017-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010800" }, { "date": "2017-12-12T18:10:32.943000", "db": "NVD", "id": "CVE-2017-8167" }, { "date": "2017-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-966" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-966" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Firewall products USG9500 Input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010800" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-966" } ], "trust": 0.6 } }
var-202002-0606
Vulnerability from variot
NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certain process reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an uninitialized pointer access vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0606", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "db": "NVD", "id": "CVE-2020-1877" }, { "db": "CNNVD", "id": "CNNVD-202002-1001" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1877" } ] }, "cve": "CVE-2020-1877", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 4.9, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002329", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 0.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.4, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-002329", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1877", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-002329", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202002-1001", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "db": "NVD", "id": "CVE-2020-1877" }, { "db": "CNNVD", "id": "CNNVD-202002-1001" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certain process reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an uninitialized pointer access vulnerability.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1877" }, { "db": "JVNDB", "id": "JVNDB-2020-002329" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1877", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-002329", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-1001", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "db": "NVD", "id": "CVE-2020-1877" }, { "db": "CNNVD", "id": "CNNVD-202002-1001" } ] }, "id": "VAR-202002-0606", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.327402875 }, "last_update_date": "2023-12-18T14:04:51.021000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200219-05-invalidpointer", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111072" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "db": "CNNVD", "id": "CNNVD-202002-1001" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-824", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "db": "NVD", "id": "CVE-2020-1877" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1877" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1877" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "db": "NVD", "id": "CVE-2020-1877" }, { "db": "CNNVD", "id": "CNNVD-202002-1001" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "db": "NVD", "id": "CVE-2020-1877" }, { "db": "CNNVD", "id": "CNNVD-202002-1001" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "date": "2020-02-28T19:15:12.107000", "db": "NVD", "id": "CVE-2020-1877" }, { "date": "2020-02-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-1001" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002329" }, { "date": "2020-03-03T21:57:48.513000", "db": "NVD", "id": "CVE-2020-1877" }, { "date": "2020-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-1001" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-1001" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural HUAWEI Product vulnerabilities to access to uninitialized pointers", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002329" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-1001" } ], "trust": 0.6 } }
var-202110-1287
Vulnerability from variot
There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20. plural Huawei The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state. Huawei Ngfw Module is a firewall module of China's Huawei (Huawei) company. Huawei IPS Module is an intrusion prevention system (IPS) module of China's Huawei (Huawei) company. Huawei S5700, Huawei S12700, Huawei S2700 and Huawei S6700 are all enterprise-class switch products of China's Huawei (Huawei)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202110-1287", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r020c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc700" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c10spc200" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r020c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc200" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc700" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r013c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r020c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r020c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r020c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r020c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-37129" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei\u0027s internal testing", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 }, "cve": "CVE-2021-37129", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-37129", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2021-83543", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-37129", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-37129", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-83543", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202110-1063", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20. plural Huawei The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state. Huawei Ngfw Module is a firewall module of China\u0027s Huawei (Huawei) company. Huawei IPS Module is an intrusion prevention system (IPS) module of China\u0027s Huawei (Huawei) company. Huawei S5700, Huawei S12700, Huawei S2700 and Huawei S6700 are all enterprise-class switch products of China\u0027s Huawei (Huawei)", "sources": [ { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "CNVD", "id": "CNVD-2021-83543" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-37129", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2021-014145", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-83543", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021102123", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202110-1063", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "id": "VAR-202110-1287", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" } ], "trust": 1.4034704078260871 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" } ] }, "last_update_date": "2023-12-18T12:42:17.185000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20211020-01-outofwrite", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "title": "Patch for Multiple Huawei products out-of-bounds writing vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/296301" }, { "title": "Huawei Ngfw Module Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=167816" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37129" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-cn" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021102123" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-10-18T00:00:00", "db": "CNVD", "id": "CNVD-2021-83543" }, { "date": "2022-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "date": "2021-10-27T01:15:07.763000", "db": "NVD", "id": "CVE-2021-37129" }, { "date": "2021-10-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-03T00:00:00", "db": "CNVD", "id": "CNVD-2021-83543" }, { "date": "2022-10-06T04:50:00", "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "date": "2021-10-28T17:04:45.680000", "db": "NVD", "id": "CVE-2021-37129" }, { "date": "2021-11-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014145" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 } }
var-201804-0414
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0414", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17257" } ] }, "cve": "CVE-2017-17257", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17257", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08046", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108261", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17257", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17257", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08046", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1391", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108261", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-17257", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17257", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-013346", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1391", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08046", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108261", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17257", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "id": "VAR-201804-0414", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" } ] }, "last_update_date": "2023-12-18T13:33:53.041000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Patch for Huawei H323 Protocol Memory Leak Vulnerability (CNVD-2018-08046)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126609" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79673" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108261" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17257" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17257" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/772.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08046" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108261" }, { "date": "2018-04-24T00:00:00", "db": "VULMON", "id": "CVE-2017-17257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "date": "2018-04-24T15:29:00.617000", "db": "NVD", "id": "CVE-2017-17257" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08046" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108261" }, { "date": "2019-10-03T00:00:00", "db": "VULMON", "id": "CVE-2017-17257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17257" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1391" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013346" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1391" } ], "trust": 0.6 } }
cve-2019-5274
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:57.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" } ] } ], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in an infinite loop, an attacker may exploit the vulnerability via a malicious certificate to perform a denial of service attack on the affected products." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-26T18:42:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5274", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in an infinite loop, an attacker may exploit the vulnerability via a malicious certificate to perform a denial of service attack on the affected products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5274", "datePublished": "2019-12-26T18:42:01", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:57.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15338
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.494Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15338", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15338", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7994
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6600; USG9500 |
Version: IPS Module V500R001C50 Version: NGFW Module V500R001C50 Version: V500R002C10 Version: NIP6300 V500R001C50 Version: NIP6600 V500R001C50 Version: NIP6800 V500R001C50 Version: Secospace USG6600 V500R001C50 Version: USG9500 V500R001C50 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6600; USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "IPS Module V500R001C50" }, { "status": "affected", "version": "NGFW Module V500R001C50" }, { "status": "affected", "version": "V500R002C10" }, { "status": "affected", "version": "NIP6300 V500R001C50" }, { "status": "affected", "version": "NIP6600 V500R001C50" }, { "status": "affected", "version": "NIP6800 V500R001C50" }, { "status": "affected", "version": "Secospace USG6600 V500R001C50" }, { "status": "affected", "version": "USG9500 V500R001C50" } ] } ], "datePublic": "2018-07-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when processing Protal questionnaire. A remote attacker could send a lot questionnaires to the device, successful exploit could cause the device to reboot since running out of memory." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-31T13:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2018-7994", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6600; USG9500", "version": { "version_data": [ { "version_value": "IPS Module V500R001C50" }, { "version_value": "NGFW Module V500R001C50" }, { "version_value": "V500R002C10" }, { "version_value": "NIP6300 V500R001C50" }, { "version_value": "NIP6600 V500R001C50" }, { "version_value": "NIP6800 V500R001C50" }, { "version_value": "Secospace USG6600 V500R001C50" }, { "version_value": "USG9500 V500R001C50" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when processing Protal questionnaire. A remote attacker could send a lot questionnaires to the device, successful exploit could cause the device to reboot since running out of memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2018-7994", "datePublished": "2018-07-31T14:00:00", "dateReserved": "2018-03-09T00:00:00", "dateUpdated": "2024-08-05T06:37:59.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19415
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:58:31", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19415", "datePublished": "2020-07-08T16:58:31", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-4576
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/90530 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:32:26.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "90530", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/90530" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "90530", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/90530" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4576", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "90530", "refsource": "BID", "url": "http://www.securityfocus.com/bid/90530" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4576", "datePublished": "2016-05-23T19:00:00", "dateReserved": "2016-05-11T00:00:00", "dateUpdated": "2024-08-06T00:32:26.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17255
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17255", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17255", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17156
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500 |
Version: IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "version": { "version_data": [ { "version_value": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds memory access" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17156", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19411
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.114Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30SPC100,V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } ], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-21T18:09:27", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC100,V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19411", "datePublished": "2020-01-21T18:09:27", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15337
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15337", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15337", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-9137
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/hw-372186 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | USG9500,USG2100,USG2200,USG5100,USG5500, USG9500 V200R001C01SPC800 and earlier versions, All V300R001C00 versions,USG2100 V300R001C00SPC900 and earlier versions,USG2200 V300R001C00SPC900,USG5100 V300R001C00SPC900, |
Version: USG9500,USG2100,USG2200,USG5100,USG5500, USG9500 V200R001C01SPC800 and earlier versions, All V300R001C00 versions,USG2100 V300R001C00SPC900 and earlier versions,USG2200 V300R001C00SPC900,USG5100 V300R001C00SPC900, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500,USG2100,USG2200,USG5100,USG5500, USG9500 V200R001C01SPC800 and earlier versions, All V300R001C00 versions,USG2100 V300R001C00SPC900 and earlier versions,USG2200 V300R001C00SPC900,USG5100 V300R001C00SPC900,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "USG9500,USG2100,USG2200,USG5100,USG5500, USG9500 V200R001C01SPC800 and earlier versions, All V300R001C00 versions,USG2100 V300R001C00SPC900 and earlier versions,USG2200 V300R001C00SPC900,USG5100 V300R001C00SPC900," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface." } ], "problemTypes": [ { "descriptions": [ { "description": "CSRF", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2014-9137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500,USG2100,USG2200,USG5100,USG5500, USG9500 V200R001C01SPC800 and earlier versions, All V300R001C00 versions,USG2100 V300R001C00SPC900 and earlier versions,USG2200 V300R001C00SPC900,USG5100 V300R001C00SPC900,", "version": { "version_data": [ { "version_value": "USG9500,USG2100,USG2200,USG5100,USG5500, USG9500 V200R001C01SPC800 and earlier versions, All V300R001C00 versions,USG2100 V300R001C00SPC900 and earlier versions,USG2200 V300R001C00SPC900,USG5100 V300R001C00SPC900," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CSRF" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-372186", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2014-9137", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2014-11-28T00:00:00", "dateUpdated": "2024-08-06T13:33:13.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15336
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15336", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15336", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22309
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | USG9500,USG9520,USG9560,USG9580 |
Version: V500R001C30SPC200,V500R001C60SPC500,V500R005C00SPC200 Version: V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.480Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500,USG9520,USG9560,USG9580", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30SPC200,V500R001C60SPC500,V500R005C00SPC200" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T17:42:50", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22309", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500,USG9520,USG9560,USG9580", "version": { "version_data": [ { "version_value": "V500R001C30SPC200,V500R001C60SPC500,V500R005C00SPC200" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22309", "datePublished": "2021-03-22T17:42:50", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22356
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | IPS Module;NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R005C00SPC100,V500R005C00SPC200 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS Module;NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00SPC100,V500R005C00SPC200" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak.Affected product versions include: IPS Module V500R005C00SPC100, V500R005C00SPC200; NGFW Module V500R005C00SPC100, V500R005C00SPC200; Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; USG9500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200." } ], "problemTypes": [ { "descriptions": [ { "description": "Weak Secure Algorithm", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-23T15:05:21", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22356", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS Module;NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak.Affected product versions include: IPS Module V500R005C00SPC100, V500R005C00SPC200; NGFW Module V500R005C00SPC100, V500R005C00SPC200; Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; USG9500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Weak Secure Algorithm" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22356", "datePublished": "2021-11-23T15:05:21", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22310
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R001C00,V500R001C20,V500R001C30 Version: V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80 Version: V500R005C00,V500R005C10 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C00,V500R001C20,V500R001C30" }, { "status": "affected", "version": "V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80" }, { "status": "affected", "version": "V500R005C00,V500R005C10" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include: NIP6300 versions V500R001C00,V500R001C20,V500R001C30;NIP6600 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6300 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6500 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6600 versions V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80;USG9500 versions V500R005C00,V500R005C10." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T18:38:09", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C00,V500R001C20,V500R001C30" }, { "version_value": "V500R001C00,V500R001C20,V500R001C30" }, { "version_value": "V500R001C00,V500R001C20,V500R001C30" }, { "version_value": "V500R001C00,V500R001C20,V500R001C30" }, { "version_value": "V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80" }, { "version_value": "V500R005C00,V500R005C10" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include: NIP6300 versions V500R001C00,V500R001C20,V500R001C30;NIP6600 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6300 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6500 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6600 versions V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80;USG9500 versions V500R005C00,V500R005C10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22310", "datePublished": "2021-03-22T18:38:09", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17155
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500 |
Version: IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.879Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17155", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "version": { "version_data": [ { "version_value": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds memory access" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17155", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.879Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1816
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Huawei | NIP6800 |
Version: V500R001C30 Version: V500R001C60SPC500 Version: V500R005C00 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] }, { "product": "Secospace USG6600, USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attackers can send constructed IPSEC packets to affected devices to exploit this vulnerability. Successful exploit could cause the IPSec function of the affected device abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T23:24:30", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } }, { "product_name": "Secospace USG6600, USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attackers can send constructed IPSEC packets to affected devices to exploit this vulnerability. Successful exploit could cause the IPSec function of the affected device abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1816", "datePublished": "2020-02-17T23:24:30", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1814
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Huawei | NIP6800 |
Version: V500R001C30 Version: V500R001C60SPC500 Version: V500R005C00 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] }, { "product": "Secospace USG6600, USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Dangling pointer dereference vulnerability. An authenticated attacker may do some special operations in the affected products in some special scenarios to exploit the vulnerability. Due to improper race conditions of different operations, successful exploit will lead to Dangling pointer dereference, causing some service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "Dangling Pointer Reference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-18T01:53:40", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1814", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } }, { "product_name": "Secospace USG6600, USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Dangling pointer dereference vulnerability. An authenticated attacker may do some special operations in the affected products in some special scenarios to exploit the vulnerability. Due to improper race conditions of different operations, successful exploit will lead to Dangling pointer dereference, causing some service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Dangling Pointer Reference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1814", "datePublished": "2020-02-18T01:53:40", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1858
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en | x_refsource_CONFIRM | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | NIP6800 |
Version: V500R001C30 Version: V500R001C60SPC500 Version: V500R005C00SPC100 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can\u0027t be established, result in a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-19T05:06:04", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1858", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can\u0027t be established, result in a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1858", "datePublished": "2020-02-17T19:30:02", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17254
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17254", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17254", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19416
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.115Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:55:48", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19416", "datePublished": "2020-07-08T16:55:48", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.115Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17138
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.830Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17138", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T03:44:03.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22342
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | IPS Module;NGFW Module;SeMG9811;USG9500 |
Version: V500R005C00,V500R005C10,V500R005C20 Version: V500R005C00 Version: V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10,V500R005C20 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS Module;NGFW Module;SeMG9811;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00,V500R005C10,V500R005C20" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10,V500R005C20" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an information leak vulnerability in Huawei products. A module does not deal with specific input sufficiently. High privilege attackers can exploit this vulnerability by performing some operations. This can lead to information leak. Affected product versions include: IPS Module versions V500R005C00, V500R005C10, V500R005C20; NGFW Module versions V500R005C00,V500R005C10, V500R005C20; SeMG9811 versions V500R005C00; USG9500 versions V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, V500R001C80, V500R005C00, V500R005C10, V500R005C20." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-22T18:41:20", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22342", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS Module;NGFW Module;SeMG9811;USG9500", "version": { "version_data": [ { "version_value": "V500R005C00,V500R005C10,V500R005C20" }, { "version_value": "V500R005C00,V500R005C10,V500R005C20" }, { "version_value": "V500R005C00" }, { "version_value": "V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10,V500R005C20" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an information leak vulnerability in Huawei products. A module does not deal with specific input sufficiently. High privilege attackers can exploit this vulnerability by performing some operations. This can lead to information leak. Affected product versions include: IPS Module versions V500R005C00, V500R005C10, V500R005C20; NGFW Module versions V500R005C00,V500R005C10, V500R005C20; SeMG9811 versions V500R005C00; USG9500 versions V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, V500R001C80, V500R005C00, V500R005C10, V500R005C20." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leak" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22342", "datePublished": "2021-06-22T18:41:20", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5435
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:01:00.110Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in Huawei IPS Module, NGFW Module, NIP6300, NIP6600, and Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 V500R001C00 before V500R001C20SPC100, when in hot standby networking where two devices are not directly connected, allows remote attackers to cause a denial of service (memory consumption and reboot) via a crafted packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-06-24T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5435", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in Huawei IPS Module, NGFW Module, NIP6300, NIP6600, and Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 V500R001C00 before V500R001C20SPC100, when in hot standby networking where two devices are not directly connected, allows remote attackers to cause a denial of service (memory consumption and reboot) via a crafted packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-5435", "datePublished": "2016-06-24T17:00:00", "dateReserved": "2016-06-15T00:00:00", "dateUpdated": "2024-08-06T01:01:00.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17157
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500 |
Version: IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.756Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17157", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "version": { "version_data": [ { "version_value": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds memory access" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17157", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.756Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19417
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:53:05", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19417", "datePublished": "2020-07-08T16:53:05", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17256
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17256", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17256", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15331
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*]" } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15331", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1857
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | NIP6800 |
Version: V500R001C30 Version: V500R001C60SPC500 Version: V500R005C00SPC100 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage." } ], "problemTypes": [ { "descriptions": [ { "description": "Information leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T20:01:03", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1857", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information leakage" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1857", "datePublished": "2020-02-17T20:01:03", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9101
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | IPS Module |
Version: V500R005C00 Version: V500R005C10 |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:19.829Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R005C10" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R005C10" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R005C10" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R005C10" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R005C10" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R005C10" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10" } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-17T23:05:27", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9101", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V500R005C00" }, { "version_value": "V500R005C10" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V500R005C00" }, { "version_value": "V500R005C10" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C10" } ] } }, { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C10" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C10" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C10" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9101", "datePublished": "2020-07-17T23:05:27", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:19.829Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15348
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | IPS Module,NGFW Module,NIP6300,NIP6600,Secospace USG6300,Secospace USG6500,Secospace USG6600,USG9500, |
Version: IPS Module V500R001C00,NGFW Module V500R001C00,NIP6300 V500R001C00,NIP6600 V500R001C00,Secospace USG6300 V500R001C00,Secospace USG6500 V500R001C00,Secospace USG6600 V500R001C00,USG9500 V500R001C00, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS Module,NGFW Module,NIP6300,NIP6600,Secospace USG6300,Secospace USG6500,Secospace USG6600,USG9500,", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "IPS Module V500R001C00,NGFW Module V500R001C00,NIP6300 V500R001C00,NIP6600 V500R001C00,Secospace USG6300 V500R001C00,Secospace USG6500 V500R001C00,Secospace USG6600 V500R001C00,USG9500 V500R001C00," } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei IPS Module V500R001C00, NGFW Module V500R001C00, NIP6300 V500R001C00, NIP6600 V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, USG9500 V500R001C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15348", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS Module,NGFW Module,NIP6300,NIP6600,Secospace USG6300,Secospace USG6500,Secospace USG6600,USG9500,", "version": { "version_data": [ { "version_value": "IPS Module V500R001C00,NGFW Module V500R001C00,NIP6300 V500R001C00,NIP6600 V500R001C00,Secospace USG6300 V500R001C00,Secospace USG6500 V500R001C00,Secospace USG6600 V500R001C00,USG9500 V500R001C00," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei IPS Module V500R001C00, NGFW Module V500R001C00, NIP6300 V500R001C00, NIP6600 V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, USG9500 V500R001C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficient Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15348", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17153
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500 |
Version: IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a memory leak vulnerability due to memory release failure resulted from insufficient input validation. An attacker could exploit it to cause memory leak, which may further lead to system exceptions." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17153", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "version": { "version_data": [ { "version_value": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a memory leak vulnerability due to memory release failure resulted from insufficient input validation. An attacker could exploit it to cause memory leak, which may further lead to system exceptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17153", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17252
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17252", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17252", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1866
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500,V500R005C00 Version: V200R008C00 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 Version: V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:59.744Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-13T22:22:04", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1866", "datePublished": "2021-01-13T22:22:04", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:59.744Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1874
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500,V500R005C00SPC100 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:59.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500,V500R005C00SPC100" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certain process reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "Invalid Pointer Access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T18:21:52", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1874", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500,V500R005C00SPC100" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certain process reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Invalid Pointer Access" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1874", "datePublished": "2020-02-28T18:21:52", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:59.532Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17135
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer reference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer reference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17135", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:31:13.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17154
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500 |
Version: IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a DoS vulnerability due to insufficient input validation. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "version": { "version_data": [ { "version_value": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a DoS vulnerability due to insufficient input validation. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17154", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22321
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60 Version: V500R001C30 Version: V500R001C60 Version: V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T19:03:52", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22321", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" }, { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22321", "datePublished": "2021-03-22T19:03:52", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22411
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R005C00SPC100,V500R005C00SPC200 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200 Version: V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:44:13.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00SPC100,V500R005C00SPC200" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "status": "affected", "version": "V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service of the module.Affected product versions include: NGFW Module versions V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;USG9500 versions V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-27T12:12:55", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service of the module.Affected product versions include: NGFW Module versions V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;USG9500 versions V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22411", "datePublished": "2021-05-27T12:12:55", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:44:13.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17297
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17297", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17297", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-8167
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | USG9500 |
Version: V500R001C50 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:27:22.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V500R001C50" } ] } ], "datePublic": "2017-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to restart." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-22T18:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-11-15T00:00:00", "ID": "CVE-2017-8167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to restart." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-8167", "datePublished": "2017-11-22T19:00:00Z", "dateReserved": "2017-04-25T00:00:00", "dateUpdated": "2024-09-17T03:27:28.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1847
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-13T14:50:23", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1847", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1847", "datePublished": "2020-11-13T14:50:23", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1871
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30SPC100" }, { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" }, { "status": "affected", "version": "V500R005C00SPC200" } ] } ], "descriptions": [ { "lang": "en", "value": "USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R001C30SPC600; V500R001C60SPC500; V500R005C00SPC100; V500R005C00SPC200 have an improper credentials management vulnerability. The software does not properly manage certain credentials. Successful exploit could cause information disclosure or damage, and impact the confidentiality or integrity." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Credentials Management", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-03T14:25:18", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1871", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC100" }, { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" }, { "version_value": "V500R005C00SPC200" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R001C30SPC600; V500R001C60SPC500; V500R005C00SPC100; V500R005C00SPC200 have an improper credentials management vulnerability. The software does not properly manage certain credentials. Successful exploit could cause information disclosure or damage, and impact the confidentiality or integrity." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Credentials Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1871", "datePublished": "2020-01-03T14:25:18", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1875
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.739Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500" } ] } ], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process reboot. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500;USG9500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500." } ], "problemTypes": [ { "descriptions": [ { "description": "Invalid Pointer Access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T18:05:21", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process reboot. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500;USG9500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Invalid Pointer Access" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1875", "datePublished": "2020-02-28T18:05:21", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.739Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17296
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17296", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17296", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1876
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500,V500R005C00 Version: V500R001C30SPC600,V500R001C60SPC500,V500R005C00 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T18:42:04", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1876", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1876", "datePublished": "2020-02-28T18:42:04", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15334
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15334", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15334", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5272
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.817Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" } ] } ], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking vulnerability. The software of the affected products does not check the integrity which may allow an attacker with high privilege to make malicious modifications without detection." } ], "problemTypes": [ { "descriptions": [ { "description": "Missing Integrity Checking", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-26T18:30:49", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5272", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking vulnerability. The software of the affected products does not check the integrity which may allow an attacker with high privilege to make malicious modifications without detection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Missing Integrity Checking" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5272", "datePublished": "2019-12-26T18:30:49", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.817Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5275
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:51.843Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" } ] } ], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a heap buffer overflow when decoding a certificate, an attacker may exploit the vulnerability by a malicious certificate to perform a denial of service attack on the affected products." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-26T18:36:19", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5275", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a heap buffer overflow when decoding a certificate, an attacker may exploit the vulnerability by a malicious certificate to perform a denial of service attack on the affected products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5275", "datePublished": "2019-12-26T18:36:19", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:51.843Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-4577
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/90532 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:32:25.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en" }, { "name": "90532", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/90532" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Smart DNS functionality in the Huawei NGFW Module and Secospace USG6300, USG6500, USG6600, and USG9500 firewalls with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en" }, { "name": "90532", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/90532" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4577", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the Smart DNS functionality in the Huawei NGFW Module and Secospace USG6300, USG6500, USG6600, and USG9500 firewalls with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en" }, { "name": "90532", "refsource": "BID", "url": "http://www.securityfocus.com/bid/90532" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4577", "datePublished": "2016-05-23T19:00:00", "dateReserved": "2016-05-11T00:00:00", "dateUpdated": "2024-08-06T00:32:25.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1828
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | NIP6800 |
Version: V500R001C30 Version: V500R001C60SPC500 Version: V500R005C00 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.955Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service." } ], "problemTypes": [ { "descriptions": [ { "description": "Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T19:49:51", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1828", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1828", "datePublished": "2020-02-17T19:49:51", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.955Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1830
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Huawei | NIP6800 |
Version: V500R001C30 Version: V500R001C60SPC500 Version: V500R005C00 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.948Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] }, { "product": "Secospace USG6600, USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This causes 1 byte out-of-bound read, compromising normal service." } ], "problemTypes": [ { "descriptions": [ { "description": "Small OOB Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T23:35:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1830", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } }, { "product_name": "Secospace USG6600, USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This causes 1 byte out-of-bound read, compromising normal service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Small OOB Read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1830", "datePublished": "2020-02-17T23:35:02", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9212
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:20.111Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00SPC100,V500R005C00SPC200,V500R005C20SPC300,V500R005C20SPC500,V500R005C20SPC600" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a vulnerability in some version of USG9500 that the device improperly handles the information when a user logs in to device. The attacker can exploit the vulnerability to perform some operation and can get information and cause information leak." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Information Processing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T17:31:13", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9212", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R005C00SPC100,V500R005C00SPC200,V500R005C20SPC300,V500R005C20SPC500,V500R005C20SPC600" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a vulnerability in some version of USG9500 that the device improperly handles the information when a user logs in to device. The attacker can exploit the vulnerability to perform some operation and can get information and cause information leak." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Information Processing" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9212", "datePublished": "2021-03-22T17:31:13", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:20.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1881
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en | x_refsource_MISC | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;Secospace USG6600;USG9500 |
Version: V500R001C30 Version: V500R001C30SPC200,V500R001C30SPC600 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:59.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600" } ] } ], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices." } ], "problemTypes": [ { "descriptions": [ { "description": "Resource Management Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-30T04:06:13", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Resource Management Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1881", "datePublished": "2020-02-28T18:33:30", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:59.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9201
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500,V500R005C00 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:20.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-24T15:44:52", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9201", "datePublished": "2020-12-24T15:44:52", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:20.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1877
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500,V500R005C00 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.801Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certain process reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "Invalid Pointer Access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T18:48:56", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1877", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certain process reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Invalid Pointer Access" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1877", "datePublished": "2020-02-28T18:48:56", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.801Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-9136
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/hw-372186 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | FusionManager FusionManager All V100R002C03 versions, All V100R003C00 versions, |
Version: FusionManager FusionManager All V100R002C03 versions, All V100R003C00 versions, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:33:13.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "FusionManager FusionManager All V100R002C03 versions, All V100R003C00 versions,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "FusionManager FusionManager All V100R002C03 versions, All V100R003C00 versions," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei FusionManager with software V100R002C03 and V100R003C00 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface." } ], "problemTypes": [ { "descriptions": [ { "description": "CSRF", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2014-9136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "FusionManager FusionManager All V100R002C03 versions, All V100R003C00 versions,", "version": { "version_data": [ { "version_value": "FusionManager FusionManager All V100R002C03 versions, All V100R003C00 versions," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei FusionManager with software V100R002C03 and V100R003C00 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CSRF" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-372186", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2014-9136", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2014-11-28T00:00:00", "dateUpdated": "2024-08-06T13:33:13.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9213
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NGFW Module;NIP6300;NIP6600;NIP6800;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R005C00 Version: V500R001C30,V500R001C60,V500R005C00 Version: V500R001C60,V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:20.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NGFW Module;NIP6300;NIP6600;NIP6800;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R001C30,V500R001C60,V500R005C00" }, { "status": "affected", "version": "V500R001C60,V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP6300, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500, Secospace USG6600 and SG9500." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T17:39:26", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NGFW Module;NIP6300;NIP6600;NIP6800;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R005C00" }, { "version_value": "V500R001C30,V500R001C60,V500R005C00" }, { "version_value": "V500R001C30,V500R001C60,V500R005C00" }, { "version_value": "V500R001C60,V500R005C00" }, { "version_value": "V500R001C30,V500R001C60,V500R005C00" }, { "version_value": "V500R001C30,V500R001C60,V500R005C00" }, { "version_value": "V500R001C30,V500R001C60,V500R005C00" }, { "version_value": "V500R001C30,V500R001C60,V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP6300, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500, Secospace USG6600 and SG9500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9213", "datePublished": "2021-03-22T17:39:26", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:20.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17258
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "resource management", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17258", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "resource management" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17258", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5273
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.749Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" } ] } ], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a large heap buffer overrun error, an attacker may exploit the vulnerability by a malicious certificate, resulting a denial of service on the affected products." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-26T18:49:52", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5273", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a large heap buffer overrun error, an attacker may exploit the vulnerability by a malicious certificate, resulting a denial of service on the affected products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5273", "datePublished": "2019-12-26T18:49:52", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.749Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1860
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60,V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.749Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60,V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the access control to be bypassed, and attackers can directly access the Internet." } ], "problemTypes": [ { "descriptions": [ { "description": "Access Control Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T18:28:16", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60,V500R005C00" }, { "version_value": "V500R001C30,V500R001C60,V500R005C00" }, { "version_value": "V500R001C30,V500R001C60,V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the access control to be bypassed, and attackers can directly access the Internet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Access Control Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1860", "datePublished": "2020-02-28T18:28:16", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.749Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17251
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17251", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17162
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | Secospace USG6600, Secospace USG6600, Secospace USG6600, USG9500, USG9500, USG9500 |
Version: Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Secospace USG6600, Secospace USG6600, Secospace USG6600, USG9500, USG9500, USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 have a memory leak vulnerability due to memory don\u0027t be released when an local authenticated attacker execute special commands many times. An attacker could exploit it to cause memory leak, which may further lead to system exceptions." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17162", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Secospace USG6600, Secospace USG6600, Secospace USG6600, USG9500, USG9500, USG9500", "version": { "version_data": [ { "version_value": "Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 have a memory leak vulnerability due to memory don\u0027t be released when an local authenticated attacker execute special commands many times. An attacker could exploit it to cause memory leak, which may further lead to system exceptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17162", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17295
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17295", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17295", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9099
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 |
Version: V500R001C00 Version: V500R001C20 Version: V500R001C30 Version: V500R001C50 Version: V500R001C60 Version: V500R001C80 Version: V500R005C00 Version: V500R005C10 Version: V500R005C20 Version: V500R002C00 Version: V500R002C10 Version: V500R002C20 Version: V500R002C30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:20.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R001C80" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V500R005C10" }, { "status": "affected", "version": "V500R005C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" }, { "status": "affected", "version": "V500R002C20" }, { "status": "affected", "version": "V500R002C30" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Authentication", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-08T13:55:12", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9099", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" }, { "version_value": "V500R001C60" }, { "version_value": "V500R001C80" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C10" }, { "version_value": "V500R005C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" }, { "version_value": "V500R002C20" }, { "version_value": "V500R002C30" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9099", "datePublished": "2020-06-08T13:55:12", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:20.044Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17136
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "heap overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "heap overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17136", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-16T16:49:17.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22312
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | IPS Module;NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R005C00SPC100,V500R005C00SPC200 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.509Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS Module;NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00SPC100,V500R005C00SPC200" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product include some versions of IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory Leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-08T18:18:36", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS Module;NGFW Module;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product include some versions of IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory Leak" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22312", "datePublished": "2021-04-08T18:18:36", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.509Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1883
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:59.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C60SPC500" } ] }, { "product": "Secospace USG6600", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" } ] }, { "product": "USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory Leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-05T14:19:43", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1883", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C60SPC500" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory Leak" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1883", "datePublished": "2020-06-05T14:19:43", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:59.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1827
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Huawei | NIP6800 |
Version: V500R001C30 Version: V500R001C60SPC500 Version: V500R005C00SPC100 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" } ] }, { "product": "Secospace USG6600, USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T20:38:59", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1827", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" } ] } }, { "product_name": "Secospace USG6600, USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00SPC100" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1827", "datePublished": "2020-02-17T20:38:59", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.916Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15350
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,TP3206,USG9500, |
Version: DP300 V500R002C00,IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20,NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50,NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50,NIP6800 V500R001C50,RP200 V500R002C00, V600R006C00,SVN5600 V200R003C00, V200R003C10,SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10,Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00,TE40 V500R002C00, V600R006C00,TE50 V500R002C00, V600R006C00,TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00,TP3206 V100R002C00, V100R002C10,USG9500 V500R00 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:57:25.468Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,TP3206,USG9500,", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00,IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20,NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50,NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50,NIP6800 V500R001C50,RP200 V500R002C00, V600R006C00,SVN5600 V200R003C00, V200R003C10,SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10,Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00,TE40 V500R002C00, V600R006C00,TE50 V500R002C00, V600R006C00,TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00,TP3206 V100R002C00, V100R002C10,USG9500 V500R00 ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15350", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,TP3206,USG9500,", "version": { "version_data": [ { "version_value": "DP300 V500R002C00,IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20,NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50,NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50,NIP6800 V500R001C50,RP200 V500R002C00, V600R006C00,SVN5600 V200R003C00, V200R003C10,SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10,Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50,TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00,TE40 V500R002C00, V600R006C00,TE50 V500R002C00, V600R006C00,TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00,TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15350", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:57:25.468Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9127
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:20.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60" } ] } ], "descriptions": [ { "lang": "en", "value": "Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60." } ], "problemTypes": [ { "descriptions": [ { "description": "Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-13T14:46:52", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9127", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6300;NIP6600;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9127", "datePublished": "2020-11-13T14:46:52", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:20.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1829
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:31.029Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service." } ], "problemTypes": [ { "descriptions": [ { "description": "Double Free Memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T20:16:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1829", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Double Free Memory" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1829", "datePublished": "2020-02-17T20:16:01", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:31.029Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17137
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds memory access" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17137", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:42:09.045Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1873
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500,V500R005C00SPC100 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:59.099Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500,V500R005C00SPC100" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause the device reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T18:14:50", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1873", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500,V500R005C00SPC100" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause the device reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1873", "datePublished": "2020-02-28T18:14:50", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:59.099Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1856
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei | NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, USG9500 |
Version: V500R001C30 Version: V500R001C60 Version: V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:58.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage." } ], "problemTypes": [ { "descriptions": [ { "description": "Information leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T20:27:50", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1856", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, USG9500", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information leakage" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1856", "datePublished": "2020-02-17T20:27:50", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:58.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22360
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:44:12.321Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a resource management error vulnerability in the verisions V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 of USG9500. An authentication attacker needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices." } ], "problemTypes": [ { "descriptions": [ { "description": "Resource Management Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-27T12:50:24", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22360", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a resource management error vulnerability in the verisions V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 of USG9500. An authentication attacker needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Resource Management Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22360", "datePublished": "2021-05-27T12:50:24", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:44:12.321Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17152
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500 |
Version: IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SP ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds write vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory write, which may further lead to system exceptions." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IPS,Module,NGFW,Module,NIP6300,NIP6600,Secospace,USG6300,Secospace,USG6500,Secospace,USG6600,USG9500", "version": { "version_data": [ { "version_value": "IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds write vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory write, which may further lead to system exceptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17152", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17253
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17253", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17253", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37129
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500 |
Version: V500R005C00,V500R005C20 Version: V500R005C00 Version: V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10 Version: V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600 Version: V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500 Version: V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00,V500R005C20" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10" }, { "status": "affected", "version": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "status": "affected", "version": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500" }, { "status": "affected", "version": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-27T00:41:44", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-37129", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500", "version": { "version_data": [ { "version_value": "V500R005C00,V500R005C20" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C00,V500R005C20" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V500R005C00,V500R005C20" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-37129", "datePublished": "2021-10-27T00:41:44", "dateReserved": "2021-07-20T00:00:00", "dateUpdated": "2024-08-04T01:16:03.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15339
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15339", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15339", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15335
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15335", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17257
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17257", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1815
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Huawei | NIP6800 |
Version: V500R001C30 Version: V500R001C60SPC500 Version: V500R005C00 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] }, { "product": "Secospace USG6600, USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30SPC200" }, { "status": "affected", "version": "V500R001C30SPC600" }, { "status": "affected", "version": "V500R001C60SPC500" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while parse certain message, the attacker sends the message continuously that could consume remaining memory. Successful exploit could cause memory exhaust." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory Leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T23:18:39", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1815", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } }, { "product_name": "Secospace USG6600, USG9500", "version": { "version_data": [ { "version_value": "V500R001C30SPC200" }, { "version_value": "V500R001C30SPC600" }, { "version_value": "V500R001C60SPC500" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while parse certain message, the attacker sends the message continuously that could consume remaining memory. Successful exploit could cause memory exhaust." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory Leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1815", "datePublished": "2020-02-17T23:18:39", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15332
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*]" } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15332", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15332", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500_firmware | v500r005c00spc200 | |
huawei | usg9500_firmware | v500r005c20spc300 | |
huawei | usg9500_firmware | v500r005c20spc500 | |
huawei | usg9500_firmware | v500r005c20spc600 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "BF50C46B-73B1-4702-B9A5-8690DE89F81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4106345E-7FC8-4B6A-8BD4-A09340411BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6C5AE3B9-1AE9-4DA6-8A62-720EF3B40B4D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a vulnerability in some version of USG9500 that the device improperly handles the information when a user logs in to device. The attacker can exploit the vulnerability to perform some operation and can get information and cause information leak." }, { "lang": "es", "value": "Se presenta una vulnerabilidad en alguna versi\u00f3n de USG9500 de que el dispositivo maneja inapropiadamente la informaci\u00f3n cuando un usuario inicia sesi\u00f3n en el dispositivo.\u0026#xa0;El atacante puede explotar la vulnerabilidad para llevar a cabo alguna operaci\u00f3n y puede conseguir informaci\u00f3n y causar un filtrado de informaci\u00f3n" } ], "id": "CVE-2020-9212", "lastModified": "2024-11-21T05:40:10.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T18:15:14.293", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-informationleak-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certain process reboot." }, { "lang": "es", "value": "NIP6800; Secospace USG6600; USG9500 con versiones de V500R001C30; V500R001C60SPC500; V500R005C00SPC100, presentan una vulnerabilidad de acceso de puntero no v\u00e1lido. El sistema del software accede a un puntero no v\u00e1lido cuando el administrador inicia sesi\u00f3n en el dispositivo y lleva a cabo algunas operaciones. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar el reinicio de un determinado proceso." } ], "id": "CVE-2020-1877", "lastModified": "2024-11-21T05:11:31.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-28T19:15:12.107", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3AA59256-7429-4D82-85FE-229EB033BDA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E728C122-5732-48FF-910C-3241EABA3DE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "7D2F8A0A-AA2F-4144-923A-4B461B1A3E99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "26CBEDA1-F057-489F-9255-C178272208CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9EA34227-DB8B-48DF-8150-5C6815B49FA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "322A0123-38E6-4D84-97F1-15F983DC3725", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "203B31A8-8C5C-42E8-8D4F-861F90FC16FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CF816E5F-2082-4460-ABF9-93726C5879A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F5DF54A7-6E29-4BB5-81FC-5EE75D892D12", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F0DA1F00-D38C-40AF-A14D-D5EE0B0A3751", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4BE67E91-7805-4CAA-89EE-9226CFBD731B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service of the module.Affected product versions include: NGFW Module versions V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;USG9500 versions V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de escritura fuera de l\u00edmites en algunos productos de Huawei.\u0026#xa0;El c\u00f3digo de un m\u00f3dulo presenta una l\u00f3gica de juicio err\u00f3neo. Unos atacantes pueden explotar esta vulnerabilidad mediante al llevar a cabo m\u00faltiples actividades anormales para desencadenar la l\u00f3gica incorrecta y causar una escritura fuera de l\u00edmites.\u0026#xa0;Esto puede comprometer el servicio normal de las versiones de producto module.Affected incluyen: versiones NGFW M\u00f3dulo V500R005C00SPC100, V500R005C00SPC200, versiones Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; versiones Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; versiones USG9500 V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200" } ], "id": "CVE-2021-22411", "lastModified": "2024-11-21T05:50:04.477", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-27T13:15:08.043", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | huawei_firmware | v5500r001c00 | |
huawei | ips_module | - | |
huawei | ngfw_module | - | |
huawei | nip6300 | - | |
huawei | nip6600 | - | |
huawei | secospace_antiddos8000 | - | |
huawei | secospace_usg6300 | - | |
huawei | secospace_usg6500 | - | |
huawei | secospace_usg6600 | - | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:huawei_firmware:v5500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "9844F49B-7B71-40C4-BFAA-8DC6E15476F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false }, { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in Huawei IPS Module, NGFW Module, NIP6300, NIP6600, and Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 V500R001C00 before V500R001C20SPC100, when in hot standby networking where two devices are not directly connected, allows remote attackers to cause a denial of service (memory consumption and reboot) via a crafted packet." }, { "lang": "es", "value": "Fuga de memoria en Huawei IPS Module, NGFW Module, NIP6300, NIP6600 y Secospace USG6300, USG6500, USG6600, USG9500 y AntiDDoS8000 V500R001C00 en versiones anteriores a V500R001C20SPC100, cuando en redes de espera activa donde dos dispositivos no est\u00e1n conectados directamente, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y reinicio) a trav\u00e9s de un paquete manipulado." } ], "id": "CVE-2016-5435", "lastModified": "2024-11-21T02:54:18.453", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-24T17:59:02.517", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15336", "lastModified": "2024-11-21T03:14:29.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.563", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17254", "lastModified": "2024-11-21T03:17:43.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.463", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "AEF0D589-9465-4EE0-AD03-F21217A2F22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C914-D0C3-43E1-AA41-A7ACE64D888A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "63C87357-07E0-4982-AFFC-D7699CDB34DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "3C45E268-47AA-4C00-B605-F4BDF6FCE0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F014FEFD-60EF-4E8A-86E7-78D45CE3B199", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3164827A-5A1A-43D3-B533-EA573F2B9A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "57613658-FDB2-45FE-B063-3EEA5C4C3B3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "31DD32B6-9778-4095-A607-EFC61BC935AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "164E93DD-62EC-4591-9FB0-E66659599751", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0443AE6A-5A62-42DB-93D3-00BA211E761A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "4FD9CA31-F5D3-474A-BA42-9B01D9F9D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "AA82768F-5CBA-469E-9004-07F2A95878EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A3E1D99F-BD6F-4DDD-BDBC-13D23F0E40FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "966F8527-58F0-4B6B-93D2-53433F98B09B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2308B172-E4C7-42CC-972E-4E4AF129EBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B387A5FE-B6D6-46C8-A002-855FD109486C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B5D7CDFB-990B-496C-9EB9-430F80C19576", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4A18B5DE-9552-4C66-A674-47533719AA9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2B4772C8-9E09-4ABB-B75A-541CDB904F92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "881265DF-4D78-4837-A766-BE2E0B3CA334", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "45481EA3-AB06-4C71-8994-24688EA611F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "440776E4-E48D-4932-AC89-DC9062BD63A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "909F6137-F546-4887-8538-88EBB7A400B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "91226C06-9E48-493D-A2A4-2A7619C1AB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FEC1FB12-31EE-41DC-A3D1-0919E43100D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "165D9537-2E98-4A20-BE9C-71EEEDEB4D57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A09239A0-8680-4485-B6B7-6565500DCB36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CE0738D7-FDF6-4F3F-B24D-4558659F927E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "BEDF2D76-BDAB-4A3F-BD52-A04B8F8EA8DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0F9D677E-F8A7-44D0-8001-3D7300241D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B87BE57A-F895-4A89-8265-768CF5B6B7B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "matchCriteriaId": "D97B8657-3BDF-44D2-B22A-D47BFD787D66", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4FDFD04F-0B0F-43BC-AF5C-E78D0E001D72", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4704C7C2-698A-4AC7-8578-33F17FC3A89E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "matchCriteriaId": "3BAEB66A-59CA-493C-89F8-9DF2A310C4F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9A19C8F-8767-491F-81A1-FB9D1A1C2836", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9E531FD6-E2D1-4D45-8D85-DC2F27821AE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D267A3FE-A65D-4E0D-BA2B-32BFAE75BA34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "204D7B25-C780-4A26-BBFE-517BD9DC8F53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "98908E00-9D94-40E7-A239-29B290248E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D97F37D1-E22E-41D9-9D5C-C2D12B5A7F31", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "BBCB5C85-EBC7-45AB-893B-8BF994EBD1C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C1060F94-E175-46D8-A38D-13AEBB0407BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B850C9DD-4321-4B67-90F5-B14E4B3DC0D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EF8DE068-7DDB-441E-91AF-F0B127F6C5FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "83B8E60F-58F5-4B23-A97D-67E11B5668EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5135C58D-652B-40FD-B8FB-ADEEF09E7590", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions." }, { "lang": "es", "value": "IKEv2 en Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078 y V500R001C20SPC300PWE tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido a una validaci\u00f3n de entradas insuficiente. Un atacante podr\u00eda aprovecharse de esto para manipular paquetes y desencadenar un acceso a la memoria fuera de l\u00edmites, lo que podr\u00eda conducir a excepciones del sistema." } ], "id": "CVE-2017-17157", "lastModified": "2024-11-21T03:17:36.247", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.923", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a heap buffer overflow when decoding a certificate, an attacker may exploit the vulnerability by a malicious certificate to perform a denial of service attack on the affected products." }, { "lang": "es", "value": "USG9500 con versiones desde V500R001C30;V500R001C60 presentan una vulnerabilidad de denegaci\u00f3n de servicio. Debido a un fallo en la implementaci\u00f3n de X.509 en los productos afectados lo que puede resultar en un desbordamiento de b\u00fafer de la pila cuando se decodifica un certificado, un atacante puede explotar la vulnerabilidad mediante un certificado malicioso para llevar a cabo un ataque de denegaci\u00f3n de servicio en los productos afectados." } ], "id": "CVE-2019-5275", "lastModified": "2024-11-21T04:44:39.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-26T19:15:11.127", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30 | |
huawei | secospace_usg6600_firmware | v500r001c60 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the access control to be bypassed, and attackers can directly access the Internet." }, { "lang": "es", "value": "Los productos NIP6800; Secospace USG6600; USG9500 con versiones de V500R001C30; V500R001C60SPC500; V500R005C00SPC100, presentan una vulnerabilidad de omisi\u00f3n del control de acceso. Los atacantes que pueden acceder a la red interna pueden explotar esta vulnerabilidad con una implementaci\u00f3n cuidadosa. Una explotaci\u00f3n con \u00e9xito puede causar que el control de acceso sea omitido y los atacantes puedan acceder directamente a Internet." } ], "id": "CVE-2020-1860", "lastModified": "2024-11-21T05:11:29.970", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-28T19:15:11.437", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15339", "lastModified": "2024-11-21T03:14:29.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.720", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19415", "lastModified": "2024-11-21T04:34:43.987", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.513", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in an infinite loop, an attacker may exploit the vulnerability via a malicious certificate to perform a denial of service attack on the affected products." }, { "lang": "es", "value": "USG9500 con versiones desde V500R001C30;V500R001C60 presentan una vulnerabilidad de denegaci\u00f3n de servicio. Debido a un fallo en la implementaci\u00f3n de X.509 en los productos afectados lo que puede resultar en un bucle infinito, un atacante puede explotar la vulnerabilidad por medio de un certificado malicioso para llevar a cabo un ataque de denegaci\u00f3n de servicio en los productos afectados." } ], "id": "CVE-2019-5274", "lastModified": "2024-11-21T04:44:39.117", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-26T19:15:11.047", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de gesti\u00f3n de recursos en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados si se fracasa a la hora de solicitarlos a la memoria. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17258", "lastModified": "2024-11-21T03:17:43.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.713", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17252", "lastModified": "2024-11-21T03:17:42.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.337", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process reboot. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500;USG9500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500." }, { "lang": "es", "value": "Los productos NIP6800; Secospace USG6600; USG9500 versiones de V500R001C30; V500R001C60SPC500; V500R005C00SPC100, presentan una vulnerabilidad de acceso de puntero no v\u00e1lido. El sistema del software accede a un puntero no v\u00e1lido cuando ocurre una condici\u00f3n anormal en determinada operaci\u00f3n. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar el reinicio de un determinado proceso. Los productos afectados incluyen: NIP6800 versiones V500R001C30, V500R001C60SPC500; Secospace USG6600 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500; USG9500 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500." } ], "id": "CVE-2020-1875", "lastModified": "2024-11-21T05:11:31.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-28T19:15:11.967", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00spc100 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00spc100 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "954A1F94-2442-4064-9DC5-14EFC2FA62F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can\u0027t be established, result in a denial of service." }, { "lang": "es", "value": "Los Productos de Huawei NIP6800 versiones V500R001C30, V500R001C60SPC500 y V500R005C00SPC100; Secospace USG6600 versiones V500R001C30SPC600, V500R001C60SPC500 y V500R005C00SPC100; y USG9500 versiones V500R001C30SPC600, V500R001C60SPC500 y V500R005C00SPC100, presentan una vulnerabilidad de denegaci\u00f3n de servicio. Los atacantes necesitan llevar a cabo una serie de operaciones en un escenario especial para explotar esta vulnerabilidad. Una explotaci\u00f3n con \u00e9xito puede causar que las nuevas conexiones no puedan ser establecidas, lo que resulta en una denegaci\u00f3n de servicio." } ], "id": "CVE-2020-1858", "lastModified": "2024-11-21T05:11:29.840", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-17T20:15:11.710", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en" }, { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17257", "lastModified": "2024-11-21T03:17:43.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.617", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attackers can send constructed IPSEC packets to affected devices to exploit this vulnerability. Successful exploit could cause the IPSec function of the affected device abnormal." }, { "lang": "es", "value": "Huawei NIP6800 versiones V500R001C30, V500R001C60SPC500 y V500R005C00; Secospace USG6600 y USG9500 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500 y V500R005C00, presentan una vulnerabilidad de Denegaci\u00f3n de Servicio (DoS). Debido a un procesamiento inapropiado de paquetes IPSEC espec\u00edficos, un atacante remoto puede enviar paquetes IPSEC construidos hacia los dispositivos afectados para explotar esta vulnerabilidad. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar que la funci\u00f3n IPSec del dispositivo afectado sea anormal." } ], "id": "CVE-2020-1816", "lastModified": "2024-11-21T05:11:26.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-18T00:15:11.337", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo Common Open Policy Service Protocol (COPS) en Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30 y V500R001C50 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando un mensaje especialmente manipulado a los productos afectados. La vulnerabilidad se debe a la validaci\u00f3n insuficiente de entradas del mensaje, lo que podr\u00eda resultar en un desbordamiento de b\u00fafer. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar el funcionamiento err\u00f3neo de algunos servicios." } ], "id": "CVE-2017-15350", "lastModified": "2024-11-21T03:14:31.353", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.250", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar paquetes SIP especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los paquetes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-17297", "lastModified": "2024-11-21T03:17:46.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.407", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while parse certain message, the attacker sends the message continuously that could consume remaining memory. Successful exploit could cause memory exhaust." }, { "lang": "es", "value": "Huawei NIP6800 versiones V500R001C30, V500R001C60SPC500 y V500R005C00; Secospace USG6600 y USG9500 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500 y V500R005C00, presentan una vulnerabilidad de p\u00e9rdida de memoria. El software no rastrea y libera suficientemente la memoria asignada mientras analiza determinado mensaje, el atacante env\u00eda el mensaje continuamente que podr\u00eda consumir la memoria restante. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar un agotamiento de la memoria." } ], "id": "CVE-2020-1815", "lastModified": "2024-11-21T05:11:26.107", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-18T00:15:11.257", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This causes 1 byte out-of-bound read, compromising normal service." }, { "lang": "es", "value": "Huawei NIP6800 versiones V500R001C30, V500R001C60SPC500 y V500R005C00; Secospace USG6600 y USG9500 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500 y V500R005C00, presentan una vulnerabilidad en la que ocurre un error de administraci\u00f3n de memoria cuando el M\u00f3dulo IPSec maneja un mensaje espec\u00edfico. Esto causa una lectura fuera de l\u00edmite de 1 byte, comprometiendo el servicio normal." } ], "id": "CVE-2020-1830", "lastModified": "2024-11-21T05:11:27.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-18T00:15:11.400", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15337", "lastModified": "2024-11-21T03:14:29.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.610", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de fuga de memoria. Un atacante remoto no autenticado podr\u00eda enviar paquetes H323 especialmente manipulados a los productos afectados. Dado que no se libera la memoria asignada correctamente para gestionar los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una fuga de memoria y que algunos servicios funcionen de manera err\u00f3nea." } ], "id": "CVE-2017-17296", "lastModified": "2024-11-21T03:17:46.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.360", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar paquetes SIP especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los paquetes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-17295", "lastModified": "2024-11-21T03:17:46.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.313", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | ips_module_firmware | v500r001c00 | |
huawei | ips_module | - | |
huawei | ngfw_module_firmware | v500r001c00 | |
huawei | ngfw_module | - | |
huawei | nip6300_firmware | v500r001c00 | |
huawei | nip6300 | - | |
huawei | nip6600_firmware | v500r001c00 | |
huawei | nip6600 | - | |
huawei | secospace_usg6300_firmware | v500r001c00 | |
huawei | secospace_usg6300 | - | |
huawei | secospace_usg6600_firmware | v500r001c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c00 | |
huawei | usg9500 | - | |
huawei | secospace_usg6500_firmware | v500r001c00 | |
huawei | secospace_usg6500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei IPS Module V500R001C00, NGFW Module V500R001C00, NIP6300 V500R001C00, NIP6600 V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, USG9500 V500R001C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." }, { "lang": "es", "value": "Huawei IPS Module V500R001C00, NGFW Module V500R001C00, NIP6300 V500R001C00, NIP6600 V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00 y USG9500 V500R001C00 tienen una vulnerabilidad de validaci\u00f3n de entradas insuficiente. Un atacante remoto no autenticado podr\u00eda enviar mensajes MPLS Echo Request espec\u00edficos a los productos afectados. Dada la validaci\u00f3n de entradas insuficiente de algunos par\u00e1metros en los mensajes, la explotaci\u00f3n con \u00e9xito podr\u00eda provocar que el dispositivo se reinicie." } ], "id": "CVE-2017-15348", "lastModified": "2024-11-21T03:14:31.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.143", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | ngfw_module_firmware | v500r001c30 | |
huawei | ngfw_module_firmware | v500r001c60 | |
huawei | ngfw_module_firmware | v500r005c00 | |
huawei | ngfw_module | - | |
huawei | nip6300_firmware | v500r001c30 | |
huawei | nip6300_firmware | v500r001c60 | |
huawei | nip6300_firmware | v500r005c00 | |
huawei | nip6300 | - | |
huawei | nip6600_firmware | v500r001c30 | |
huawei | nip6600_firmware | v500r001c60 | |
huawei | nip6600_firmware | v500r005c00 | |
huawei | nip6600 | - | |
huawei | secospace_usg6500_firmware | v500r001c30 | |
huawei | secospace_usg6500_firmware | v500r001c60 | |
huawei | secospace_usg6500_firmware | v500r005c00 | |
huawei | secospace_usg6500 | - | |
huawei | secospace_usg6600_firmware | v500r001c30 | |
huawei | secospace_usg6600_firmware | v500r001c60 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "10423C71-8077-4381-AE42-C0934BF37DA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "225678FC-8643-40CB-BB08-2E9B68B58217", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage." }, { "lang": "es", "value": "Los m\u00f3dulos Huawei NGFW, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600 y USG9500 versiones V500R001C30, V500R001C60 y V500R005C00, presentan una vulnerabilidad de fuga de informaci\u00f3n. Un atacante puede explotar esta vulnerabilidad mediante el env\u00edo de paquetes de peticiones espec\u00edficos hacia los dispositivos afectados. Una explotaci\u00f3n con \u00e9xito puede conllevar a una fuga de informaci\u00f3n." } ], "id": "CVE-2020-1856", "lastModified": "2024-11-21T05:11:29.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-17T21:15:13.117", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "AEF0D589-9465-4EE0-AD03-F21217A2F22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C914-D0C3-43E1-AA41-A7ACE64D888A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "63C87357-07E0-4982-AFFC-D7699CDB34DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "3C45E268-47AA-4C00-B605-F4BDF6FCE0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F014FEFD-60EF-4E8A-86E7-78D45CE3B199", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3164827A-5A1A-43D3-B533-EA573F2B9A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "57613658-FDB2-45FE-B063-3EEA5C4C3B3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "31DD32B6-9778-4095-A607-EFC61BC935AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "164E93DD-62EC-4591-9FB0-E66659599751", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0443AE6A-5A62-42DB-93D3-00BA211E761A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "4FD9CA31-F5D3-474A-BA42-9B01D9F9D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "AA82768F-5CBA-469E-9004-07F2A95878EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A3E1D99F-BD6F-4DDD-BDBC-13D23F0E40FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "966F8527-58F0-4B6B-93D2-53433F98B09B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2308B172-E4C7-42CC-972E-4E4AF129EBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B387A5FE-B6D6-46C8-A002-855FD109486C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B5D7CDFB-990B-496C-9EB9-430F80C19576", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4A18B5DE-9552-4C66-A674-47533719AA9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2B4772C8-9E09-4ABB-B75A-541CDB904F92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "881265DF-4D78-4837-A766-BE2E0B3CA334", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "45481EA3-AB06-4C71-8994-24688EA611F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "440776E4-E48D-4932-AC89-DC9062BD63A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "909F6137-F546-4887-8538-88EBB7A400B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "91226C06-9E48-493D-A2A4-2A7619C1AB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FEC1FB12-31EE-41DC-A3D1-0919E43100D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "165D9537-2E98-4A20-BE9C-71EEEDEB4D57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A09239A0-8680-4485-B6B7-6565500DCB36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CE0738D7-FDF6-4F3F-B24D-4558659F927E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "BEDF2D76-BDAB-4A3F-BD52-A04B8F8EA8DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0F9D677E-F8A7-44D0-8001-3D7300241D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B87BE57A-F895-4A89-8265-768CF5B6B7B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "matchCriteriaId": "D97B8657-3BDF-44D2-B22A-D47BFD787D66", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4FDFD04F-0B0F-43BC-AF5C-E78D0E001D72", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4704C7C2-698A-4AC7-8578-33F17FC3A89E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "matchCriteriaId": "3BAEB66A-59CA-493C-89F8-9DF2A310C4F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9A19C8F-8767-491F-81A1-FB9D1A1C2836", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9E531FD6-E2D1-4D45-8D85-DC2F27821AE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D267A3FE-A65D-4E0D-BA2B-32BFAE75BA34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "204D7B25-C780-4A26-BBFE-517BD9DC8F53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "98908E00-9D94-40E7-A239-29B290248E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D97F37D1-E22E-41D9-9D5C-C2D12B5A7F31", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "BBCB5C85-EBC7-45AB-893B-8BF994EBD1C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C1060F94-E175-46D8-A38D-13AEBB0407BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B850C9DD-4321-4B67-90F5-B14E4B3DC0D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EF8DE068-7DDB-441E-91AF-F0B127F6C5FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "83B8E60F-58F5-4B23-A97D-67E11B5668EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5135C58D-652B-40FD-B8FB-ADEEF09E7590", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions." }, { "lang": "es", "value": "IKEv2 en Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078 y V500R001C20SPC300PWE tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido al incumplimiento del requerimiento de alineaci\u00f3n de 4 bytes impuesto por la CPU de MIPS. Un atacante podr\u00eda aprovecharse de esto para provocar un acceso no autorizado a la memoria, lo que podr\u00eda conducir a excepciones del sistema." } ], "id": "CVE-2017-17155", "lastModified": "2024-11-21T03:17:35.967", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.830", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00spc100 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00spc100 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "954A1F94-2442-4064-9DC5-14EFC2FA62F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage." }, { "lang": "es", "value": "Huawei NIP6800 versiones V500R001C30, V500R001C60SPC500 y V500R005C00SPC100; y Secospace USG6600 y USG9500 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500 y V500R005C00SPC100, presentan una vulnerabilidad de fuga de informaci\u00f3n. Un atacante puede explotar esta vulnerabilidad mediante el env\u00edo de paquetes de petici\u00f3n espec\u00edficos hacia los dispositivos afectados. Una explotaci\u00f3n con \u00e9xito puede conllevar a una fuga de informaci\u00f3n." } ], "id": "CVE-2020-1827", "lastModified": "2024-11-21T05:11:26.723", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-17T21:15:12.757", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-404" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP6300, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500, Secospace USG6600 and SG9500." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en algunos productos Huawei.\u0026#xa0;En escenarios espec\u00edficos, debido al manejo inapropiado de los paquetes, un atacante puede dise\u00f1ar muchos paquetes espec\u00edficos.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito puede causar que algunos servicios sean anormales.\u0026#xa0;Los productos afectados incluyen algunas versiones de NGFW Module, NIP6300, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500, Secospace USG6600 y SG9500" } ], "id": "CVE-2020-9213", "lastModified": "2024-11-21T05:40:10.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T18:15:14.370", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | fusionmanager | * | |
huawei | fusionmanager | * | |
huawei | usg9500_firmware | * | |
huawei | usg9500_firmware | * | |
huawei | usg9500 | - | |
huawei | usg2100_firmware | * | |
huawei | usg2100 | - | |
huawei | usg2200_firmware | * | |
huawei | usg2200 | - | |
huawei | usg5100_firmware | * | |
huawei | usg5100 | - | |
huawei | usg5500_firmware | * | |
huawei | usg5500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:huawei:fusionmanager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F27EF98-F5DA-426D-9CDF-8E425A0B212A", "versionEndIncluding": "v100r002c03", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:fusionmanager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1468F171-852F-4CC1-BA64-340B35501A9B", "versionEndIncluding": "v100r003c00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EB84AA3-8F2D-40F4-998F-D8941C38EB15", "versionEndIncluding": "v200r001c01spc800", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F49A05F-6945-4C7D-BA45-3635840485BF", "versionEndIncluding": "v300r001c00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg2100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C486D62-23FD-4D64-AF97-2A70B1D6B715", "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg2100:-:*:*:*:*:*:*:*", "matchCriteriaId": "56136202-9759-4A86-A52B-AE841319C4DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD11D623-1A81-4535-9BA1-1C5A118FE70C", "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A78C3EBF-B7B0-4239-95CF-588D78FF6BA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg5100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B881A96B-5B20-44D3-A039-7EFFEFEFFAF8", "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "5140E0A4-AA43-4410-BE72-7A751B8025D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg5500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1799A24D-062B-4E70-BB59-41B8BC7D0A12", "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC12456-351D-4DA4-8576-7FE9157E61DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei FusionManager with software V100R002C03 and V100R003C00 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface." }, { "lang": "es", "value": "Huawei FusionManager con software V100R002C03 y V100R003C00 podr\u00edan permitir a un atacante remoto no autenticado, llevar a cabo un ataque de CSRF contra el usuario de la interfaz web." } ], "id": "CVE-2014-9136", "lastModified": "2024-11-21T02:20:16.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.453", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6300_firmware | v500r001c30 | |
huawei | nip6300_firmware | v500r001c60 | |
huawei | nip6300 | - | |
huawei | nip6600_firmware | v500r001c30 | |
huawei | nip6600_firmware | v500r001c60 | |
huawei | nip6600 | - | |
huawei | secospace_usg6300_firmware | v500r001c30 | |
huawei | secospace_usg6300_firmware | v500r001c60 | |
huawei | secospace_usg6300 | - | |
huawei | secospace_usg6500_firmware | v500r001c30 | |
huawei | secospace_usg6500_firmware | v500r001c60 | |
huawei | secospace_usg6500 | - | |
huawei | secospace_usg6600_firmware | v500r001c30 | |
huawei | secospace_usg6600_firmware | v500r001c60 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en algunos productos de Huawei.\u0026#xa0;No existe protecci\u00f3n contra el escenario de ataque de un protocolo espec\u00edfico.\u0026#xa0;Un atacante remoto y no autorizado puede construir escenarios de ataque, lo que conlleva a una denegaci\u00f3n de servicio. Las versiones del producto afectadas incluyen: NIP6300 versiones V500R001C30, V500R001C60; NIP6600 versiones V500R001C30, V500R001C60; Secospace USG6300 versiones V500R500C30, V500R001C60; Secospace USRG6500C versiones V500R001C30, V500R001C60; USG9500 versiones V500R001C30, V500R001C60" } ], "id": "CVE-2020-1847", "lastModified": "2024-11-21T05:11:29.093", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-13T15:15:12.283", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s2700_firmware | v200r008c00 | |
huawei | s2700 | - | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc300 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C986370-A4E1-4EA0-BA3E-122F4D16D3F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de lectura fuera de l\u00edmites en varios productos.\u0026#xa0;El software lee los datos m\u00e1s all\u00e1 del final del b\u00fafer previsto cuando se analizan determinados mensajes DHCP dise\u00f1ados.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda causar un servicio anormal.\u0026#xa0;versiones afectadas de productos incluyen: NIP6800 versiones V500R001C30, V500R001C30,V500R001C60; SPC500 versiones V500R005C00; S12700 versiones V200R008C00; S2700 versiones V200R008C00; S5700 versiones V200R008C00; S6700 versiones V200R008C00; S7700 versiones V200R008C00; S9700 versiones V200R008C00; Secospace USG6600 versiones V500R001C30; SPC200 versiones V500R001C30; SPC600 versiones V500R001C60; SPC500 versiones V500R005C00; USG9500 versiones V500R001C30; SPC200 versiones V500R001C30; SPC600 versiones V500R001C60; SPC500 versiones V500R005C00; USG9500 versiones V500R001C30; SPC300 versiones V500R001C30; SPC600 versiones V500R001C60 y SPC500 versiones V500R005C00" } ], "id": "CVE-2020-1866", "lastModified": "2024-11-21T05:11:30.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-13T23:15:13.367", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A91B37BC-F4FD-499A-918E-6396251A0F5F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "8FEB99CA-7B73-4633-9F9C-9AF54B0A43FA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "975CEC1E-D82C-45AD-B920-80961221C0BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C9824CC2-7B77-4FD7-9509-49FA0D94AF4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "0442199D-AF21-44E8-B604-7D64129FD25D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2836F054-A1CD-4B9C-9D4E-7DD198ED6004", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F2ED767D-2826-4ECD-8C59-B688AC54B0CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4A58127B-8ED8-49AD-83CE-AF95E221E092", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A630BDAD-C254-4107-9593-1E9FB415C138", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r020c00:*:*:*:*:*:*:*", "matchCriteriaId": "B11D63D0-072D-4E44-B254-491974603C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r020c10:*:*:*:*:*:*:*", "matchCriteriaId": "913DDCCC-0A91-458D-8A74-E4B9E9A71EC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "0FCC64B5-1BB4-4A4B-983F-D1D986CA506E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "32CA1299-EA8A-4A24-96AA-DC3C5C3B9701", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "20386C76-4480-47ED-99AD-7ADBE41C3364", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "4676DA03-36A6-40B1-BA74-75260083D10A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C9C4217C-0FBB-46BC-B108-F53A2AF259E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "744381A0-4E85-4F0C-881B-DF2F7E1DB186", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6D60424B-15CE-415E-8E6C-34E5DC52E6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "46FDAD12-710C-4FE1-950F-B57810649C16", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F402F7DA-6BDF-4C53-B33B-3D8FE1B14506", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "238025D5-0E08-4708-BA6D-6E6560814525", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "35753856-3BE4-481C-8D49-077E51138633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BAA552D9-B8ED-4DD9-B825-FDB42F7070E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "83AE1FCE-5E38-4436-96B9-57DE026BDE7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8F2F0768-EE4C-408B-8FDD-87CBC4970688", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8030D59B-D7AC-4155-B23C-0E77603F9DEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CC7D191A-1496-4A38-BD9B-4222A9CA31BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B4342AD2-7764-4447-9341-78DF30E20416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "37C57D09-618F-44B0-86A8-5BAC25CA486F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "CD82D614-9515-4A9C-B96A-2614DDADEB7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B45A35D3-D5CE-40F1-ABC2-9A9E6FA8FE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "234ED4C3-67B4-4B0E-8EA1-9A70CAAD2BCF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "31F8A14F-8956-493C-8062-EAB872AD0420", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de escritura fuera de l\u00edmites en algunos productos de Huawei. La vulnerabilidad est\u00e1 causada por una funci\u00f3n de un m\u00f3dulo que no verifica correctamente el par\u00e1metro input. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar una escritura fuera de l\u00edmites conllevando a una condici\u00f3n de denegaci\u00f3n de servicio. Las versiones de producto afectadas incluyen: M\u00f3dulo IPS V500R005C00,V500R005C20;M\u00f3dulo NGFW V500R005C00;NIP6600 V500R005C00,V500R005C20; S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10; S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600; S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600; S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20" } ], "id": "CVE-2021-37129", "lastModified": "2024-11-21T06:14:42.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-27T01:15:07.763", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EC0C5A24-3F4E-4F1F-BC3C-7DC6707712CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "242CFA04-AACD-47EC-88DF-C564D5FBBBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "675FA47C-BF23-4B1B-B8F5-CE7C7585ACB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A91B37BC-F4FD-499A-918E-6396251A0F5F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "10423C71-8077-4381-AE42-C0934BF37DA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "CBCA01CE-C561-4065-9F00-CCF6BB8343F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "225678FC-8643-40CB-BB08-2E9B68B58217", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*", "matchCriteriaId": "5524ABE8-D4C4-4BCC-BB57-D1E47480330D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c30:*:*:*:*:*:*:*", "matchCriteriaId": "DF7910DC-DBD9-4C31-BA1C-7F6A2BEDDD24", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "22251FD6-AF00-4A49-BAA1-282601530155", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "BD519058-E753-440C-A954-931D8E6BA1CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "E1C89C59-247A-490C-BA4C-F6F063A88F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "FDC28A80-E6FE-49AB-AD2D-BF856FB917CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "0ABF1FF0-52D2-4C0C-8225-D0C17A749A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "8FEB99CA-7B73-4633-9F9C-9AF54B0A43FA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "A8777EF7-D23B-4068-AB89-B0C2418E22B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C592F82-9646-47E9-832C-4B3B33CB4B4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "4A59F0A0-4138-4BA3-887D-5A4AE7B2F816", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "043FF83A-3035-43EB-961F-D8552E2271BE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "45889CE6-9A6C-48FE-B1F4-52CB85BB4809", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "ACFBBC28-71B4-40FE-9213-ABAC31451464", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "1DCE606C-33E8-44C1-AD66-EDFEC391CBA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "19166676-7BD6-447E-82BF-F1D68A1C750F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "745CD04C-C989-439A-9145-D1BF5CE0E3F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "5A32EF67-5C9D-4F2F-BCC9-D5C5C9F69544", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "31F8A14F-8956-493C-8062-EAB872AD0420", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device." }, { "lang": "es", "value": "Los productos Huawei IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 con versiones de V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30, presenta una vulnerabilidad de autenticaci\u00f3n inapropiada. Los atacantes necesitan llevar a cabo algunas operaciones para explotar la vulnerabilidad. Una explotaci\u00f3n con \u00e9xito puede obtener determinados permisos sobre el dispositivo" } ], "id": "CVE-2020-9099", "lastModified": "2024-11-21T05:40:01.350", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-08T14:15:13.353", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | fusionmanager | v100r002c03 | |
huawei | fusionmanager | v100r003c00 | |
huawei | usg9500_firmware | * | |
huawei | usg9500_firmware | v300r001c00 | |
huawei | usg9500 | - | |
huawei | usg2100_firmware | * | |
huawei | usg2100 | - | |
huawei | usg2200_firmware | * | |
huawei | usg2200 | - | |
huawei | usg5100_firmware | * | |
huawei | usg5100 | - | |
huawei | usg5500_firmware | * | |
huawei | usg5500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:huawei:fusionmanager:v100r002c03:*:*:*:*:*:*:*", "matchCriteriaId": "433EA4EE-77D4-40B7-8DD2-BC8500A498E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:fusionmanager:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "53A333D1-1346-4CF3-A17A-25A8A5A92713", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EB84AA3-8F2D-40F4-998F-D8941C38EB15", "versionEndIncluding": "v200r001c01spc800", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "52132C6A-9B3C-47A1-8889-7B55C3C2A639", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg2100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C486D62-23FD-4D64-AF97-2A70B1D6B715", "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg2100:-:*:*:*:*:*:*:*", "matchCriteriaId": "56136202-9759-4A86-A52B-AE841319C4DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD11D623-1A81-4535-9BA1-1C5A118FE70C", "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A78C3EBF-B7B0-4239-95CF-588D78FF6BA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg5100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B881A96B-5B20-44D3-A039-7EFFEFEFFAF8", "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "5140E0A4-AA43-4410-BE72-7A751B8025D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg5500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1799A24D-062B-4E70-BB59-41B8BC7D0A12", "versionEndIncluding": "v300r001c00spc900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC12456-351D-4DA4-8576-7FE9157E61DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface." }, { "lang": "es", "value": "Huawei USG9500 con software V200R001C01SPC800 y versiones anteriores, V300R001C00; USG2100 con software V300R001C00SPC900 y versiones anteriores; USG2200 con software V300R001C00SPC900; USG5100 con software V300R001C00SPC900 podr\u00edan permitir a un atacante remoto no autenticado, llevar a cabo un ataque de CSRF contra el usuario de la interfaz web." } ], "id": "CVE-2014-9137", "lastModified": "2024-11-21T02:20:16.327", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.470", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-372186" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00spc100 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00spc100 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "954A1F94-2442-4064-9DC5-14EFC2FA62F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage." }, { "lang": "es", "value": "Huawei NIP6800 versiones V500R001C30, V500R001C60SPC500 y V500R005C00SPC100; y Secospace USG6600 y USG9500 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500 y V500R005C00SPC100, presentan una vulnerabilidad de fuga de informaci\u00f3n. Debido a un procesamiento inapropiado de algunos datos, un atacante autenticado local puede explotar esta vulnerabilidad por medio de una serie de operaciones. Una explotaci\u00f3n con \u00e9xito puede causar una fuga de informaci\u00f3n." } ], "id": "CVE-2020-1857", "lastModified": "2024-11-21T05:11:29.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-17T20:15:11.633", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00spc100 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00spc100 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "954A1F94-2442-4064-9DC5-14EFC2FA62F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause the device reboot." }, { "lang": "es", "value": "Los productos NIP6800; Secospace USG6600; USG9500 con versiones de V500R001C30; V500R001C60SPC500; V500R005C00SPC100, presentan una vulnerabilidad de lectura fuera de l\u00edmites. Un atacante no autenticado dise\u00f1a un mensaje malformado con un par\u00e1metro especifico y env\u00eda el mensaje hacia los productos afectados. Debido a una comprobaci\u00f3n insuficiente del mensaje, que puede ser explotada para causar el reinicio del dispositivo." } ], "id": "CVE-2020-1873", "lastModified": "2024-11-21T05:11:31.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-28T19:15:11.827", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6300 | - | |
huawei | nip6300_firmware | v500r001c00 | |
huawei | secospace_usg6500 | - | |
huawei | secospace_usg6500_firmware | v500r001c00 | |
huawei | secospace_antiddos8000 | - | |
huawei | secospace_antiddos8000_firmware | v500r001c00 | |
huawei | usg9500 | - | |
huawei | usg9500_firmware | v500r001c00 | |
huawei | secospace_usg6300 | - | |
huawei | secospace_usg6300_firmware | v500r001c00 | |
huawei | ngfw_module | - | |
huawei | ngfw_module_firmware | v500r001c00 | |
huawei | secospace_usg6600 | - | |
huawei | secospace_usg6600_firmware | v500r001c00 | |
huawei | nip6600 | - | |
huawei | nip6600_firmware | v500r001c00 | |
huawei | ips_module | - | |
huawei | ips_module_firmware | v500r001c00 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\"" }, { "lang": "es", "value": "Desbordamiento de buffer en la funcionalidad Application Specific Packet Filtering (ASPF) en dispositivos Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500 y AntiDDoS8000 con software en versiones anteriores a V500R001C20SPC100 permite a atacantes remotos provocar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo arbitrario a trav\u00e9s de un paquete manipulado, relacionado con \"illegitimate parameters\"." } ], "id": "CVE-2016-4576", "lastModified": "2024-11-21T02:52:31.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-23T19:59:09.980", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/90530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/90530" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17253", "lastModified": "2024-11-21T03:17:43.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.383", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de referencia de puntero null debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado llama al descodificador PEM con un par\u00e1metro especial, lo que podr\u00eda provocar una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17135", "lastModified": "2024-11-21T03:17:33.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.427", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal." }, { "lang": "es", "value": "Los productos Huawei NIP6800; Secospace USG6600; USG9500, presentan una vulnerabilidad de p\u00e9rdida de memoria. Un atacante muy privilegiado puede explotar esta vulnerabilidad llevando a cabo continuamente operaciones espec\u00edficas. Una explotaci\u00f3n con \u00e9xito de esta vulnerabilidad puede causar un servicio anormal" } ], "id": "CVE-2020-1883", "lastModified": "2024-11-21T05:11:32.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-05T15:15:10.910", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "AEF0D589-9465-4EE0-AD03-F21217A2F22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C914-D0C3-43E1-AA41-A7ACE64D888A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "63C87357-07E0-4982-AFFC-D7699CDB34DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "3C45E268-47AA-4C00-B605-F4BDF6FCE0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F014FEFD-60EF-4E8A-86E7-78D45CE3B199", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3164827A-5A1A-43D3-B533-EA573F2B9A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "57613658-FDB2-45FE-B063-3EEA5C4C3B3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "31DD32B6-9778-4095-A607-EFC61BC935AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "164E93DD-62EC-4591-9FB0-E66659599751", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0443AE6A-5A62-42DB-93D3-00BA211E761A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "4FD9CA31-F5D3-474A-BA42-9B01D9F9D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "AA82768F-5CBA-469E-9004-07F2A95878EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A3E1D99F-BD6F-4DDD-BDBC-13D23F0E40FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "966F8527-58F0-4B6B-93D2-53433F98B09B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2308B172-E4C7-42CC-972E-4E4AF129EBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B387A5FE-B6D6-46C8-A002-855FD109486C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B5D7CDFB-990B-496C-9EB9-430F80C19576", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4A18B5DE-9552-4C66-A674-47533719AA9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2B4772C8-9E09-4ABB-B75A-541CDB904F92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "881265DF-4D78-4837-A766-BE2E0B3CA334", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "45481EA3-AB06-4C71-8994-24688EA611F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "440776E4-E48D-4932-AC89-DC9062BD63A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "909F6137-F546-4887-8538-88EBB7A400B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "91226C06-9E48-493D-A2A4-2A7619C1AB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FEC1FB12-31EE-41DC-A3D1-0919E43100D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "165D9537-2E98-4A20-BE9C-71EEEDEB4D57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A09239A0-8680-4485-B6B7-6565500DCB36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CE0738D7-FDF6-4F3F-B24D-4558659F927E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "BEDF2D76-BDAB-4A3F-BD52-A04B8F8EA8DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0F9D677E-F8A7-44D0-8001-3D7300241D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B87BE57A-F895-4A89-8265-768CF5B6B7B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "matchCriteriaId": "D97B8657-3BDF-44D2-B22A-D47BFD787D66", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4FDFD04F-0B0F-43BC-AF5C-E78D0E001D72", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4704C7C2-698A-4AC7-8578-33F17FC3A89E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "matchCriteriaId": "3BAEB66A-59CA-493C-89F8-9DF2A310C4F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9A19C8F-8767-491F-81A1-FB9D1A1C2836", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9E531FD6-E2D1-4D45-8D85-DC2F27821AE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D267A3FE-A65D-4E0D-BA2B-32BFAE75BA34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "204D7B25-C780-4A26-BBFE-517BD9DC8F53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "98908E00-9D94-40E7-A239-29B290248E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D97F37D1-E22E-41D9-9D5C-C2D12B5A7F31", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "BBCB5C85-EBC7-45AB-893B-8BF994EBD1C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C1060F94-E175-46D8-A38D-13AEBB0407BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B850C9DD-4321-4B67-90F5-B14E4B3DC0D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EF8DE068-7DDB-441E-91AF-F0B127F6C5FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "83B8E60F-58F5-4B23-A97D-67E11B5668EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5135C58D-652B-40FD-B8FB-ADEEF09E7590", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a DoS vulnerability due to insufficient input validation. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions." }, { "lang": "es", "value": "IKEv2 en Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078 y V500R001C20SPC300PWE tiene una vulnerabilidad de denegaci\u00f3n de servicio debido a una validaci\u00f3n de entradas insuficiente. Un atacante podr\u00eda aprovecharse de esto para provocar un acceso no autorizado a la memoria, lo que podr\u00eda conducir a excepciones del sistema." } ], "id": "CVE-2017-17154", "lastModified": "2024-11-21T03:17:35.817", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.767", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500 | - | |
huawei | oceanstor_5310_firmware | v500r007c60spc100 | |
huawei | oceanstor_5310 | 5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_5310_firmware:v500r007c60spc100:*:*:*:*:*:*:*", "matchCriteriaId": "58CACDE1-B634-4617-9C06-CEF8C15560E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_5310:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "9164E876-5E19-4A87-963F-8C8CC01285D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices." }, { "lang": "es", "value": "Los productos NIP6800; Secospace USG6600; USG9500 con versiones de V500R001C30; V500R001C60SPC500; V500R005C00SPC100, presentan una vulnerabilidad de error de administraci\u00f3n de recursos. Un atacante necesita llevar a cabo operaciones espec\u00edficas para desencadenar una funci\u00f3n del dispositivo afectado. Debido a una administraci\u00f3n de recursos inapropiada de la funci\u00f3n, la vulnerabilidad puede ser explotada para causar un servicio anormal en los dispositivos afectados." } ], "id": "CVE-2020-1881", "lastModified": "2024-11-21T05:11:32.250", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-28T19:15:12.170", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en" }, { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service." }, { "lang": "es", "value": "Huawei NIP6800 versiones V500R001C30, V500R001C60SPC500 y V500R005C00; y Secospace USG6600 y USG9500 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500 y V500R005C00, presentan una vulnerabilidad de comprobaci\u00f3n de entrada donde el m\u00f3dulo IPSec no comprueba un campo en un mensaje espec\u00edfico. Los atacantes pueden enviar mensajes espec\u00edficos para causar una lectura fuera de l\u00edmite, comprometiendo el servicio normal." } ], "id": "CVE-2020-1828", "lastModified": "2024-11-21T05:11:26.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-17T20:15:11.523", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15335", "lastModified": "2024-11-21T03:14:29.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.517", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Dangling pointer dereference vulnerability. An authenticated attacker may do some special operations in the affected products in some special scenarios to exploit the vulnerability. Due to improper race conditions of different operations, successful exploit will lead to Dangling pointer dereference, causing some service abnormal." }, { "lang": "es", "value": "Huawei NIP6800 versiones V500R001C30, V500R001C60SPC500 y V500R005C00; Secospace USG6600 y USG9500 versiones V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500 y V500R005C00, presentan una vulnerabilidad de desreferencia del puntero Dangling. Un atacante autenticado puede llevar a cabo algunas operaciones especiales en los productos afectados en algunos escenarios especiales para explotar est\u00e1 vulnerabilidad. Debido a condiciones de carrera inapropiadas de diferentes operaciones, una explotaci\u00f3n con \u00e9xito conllevar\u00e1 a una desreferencia del puntero Dangling, causando alg\u00fan servicio anormal." } ], "id": "CVE-2020-1814", "lastModified": "2024-11-21T05:11:25.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-18T02:15:10.703", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15338", "lastModified": "2024-11-21T03:14:29.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.657", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6300_firmware | v500r001c00 | |
huawei | nip6300_firmware | v500r001c20 | |
huawei | nip6300_firmware | v500r001c30 | |
huawei | nip6300 | - | |
huawei | nip6600_firmware | v500r001c00 | |
huawei | nip6600_firmware | v500r001c20 | |
huawei | nip6600_firmware | v500r001c30 | |
huawei | nip6600 | - | |
huawei | secospace_usg6300_firmware | v500r001c00 | |
huawei | secospace_usg6300_firmware | v500r001c20 | |
huawei | secospace_usg6300_firmware | v500r001c30 | |
huawei | secospace_usg6300 | - | |
huawei | secospace_usg6500_firmware | v500r001c00 | |
huawei | secospace_usg6500_firmware | v500r001c20 | |
huawei | secospace_usg6500_firmware | v500r001c30 | |
huawei | secospace_usg6500 | - | |
huawei | secospace_usg6600_firmware | v500r001c00 | |
huawei | secospace_usg6600_firmware | v500r001c20 | |
huawei | secospace_usg6600_firmware | v500r001c30 | |
huawei | secospace_usg6600_firmware | v500r001c50 | |
huawei | secospace_usg6600_firmware | v500r001c60 | |
huawei | secospace_usg6600_firmware | v500r001c80 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500_firmware | v500r005c10 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "5A32EF67-5C9D-4F2F-BCC9-D5C5C9F69544", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include: NIP6300 versions V500R001C00,V500R001C20,V500R001C30;NIP6600 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6300 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6500 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6600 versions V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80;USG9500 versions V500R005C00,V500R005C10." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de filtrado de informaci\u00f3n en algunos productos Huawei.\u0026#xa0;Debido al almacenamiento apropiado de informaci\u00f3n espec\u00edfica en el archivo de registro, el atacante puede obtener la informaci\u00f3n cuando un usuario inicia sesi\u00f3n en el dispositivo.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito puede causar un filtrado de informaci\u00f3n.\u0026#xa0;versiones de productos afectados incluyen: NIP6300 versiones V500R001C00, V500R001C20, V500R001C30; NIP6600 versiones V500R001C00, V500R001C20, V500R001C30; Secospace USG6300 versiones V500R001C00, V500R001C20, V500R001C30; Secospace USG6500 versiones V500R001C00, V500R001C20, V500R001C30; Secospace USG6600 versiones V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, V500R001C80; USG9500 versiones V500R005C00, V500R005C10" } ], "id": "CVE-2021-22310", "lastModified": "2024-11-21T05:49:53.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T19:15:11.773", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2D4E285D-09FB-4123-B46A-E27818ADFFDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C5A659FF-6019-48F8-BF60-D9FC79682435", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3AA59256-7429-4D82-85FE-229EB033BDA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E728C122-5732-48FF-910C-3241EABA3DE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "7D2F8A0A-AA2F-4144-923A-4B461B1A3E99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "26CBEDA1-F057-489F-9255-C178272208CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9EA34227-DB8B-48DF-8150-5C6815B49FA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "322A0123-38E6-4D84-97F1-15F983DC3725", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "203B31A8-8C5C-42E8-8D4F-861F90FC16FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CF816E5F-2082-4460-ABF9-93726C5879A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F5DF54A7-6E29-4BB5-81FC-5EE75D892D12", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F0DA1F00-D38C-40AF-A14D-D5EE0B0A3751", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4BE67E91-7805-4CAA-89EE-9226CFBD731B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak.Affected product versions include: IPS Module V500R005C00SPC100, V500R005C00SPC200; NGFW Module V500R005C00SPC100, V500R005C00SPC200; Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; USG9500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de algoritmo seguro d\u00e9bil en los productos de Huawei. Es usado un algoritmo seguro d\u00e9bil en un m\u00f3dulo. Los atacantes pueden explotar esta vulnerabilidad al capturar y analizar los mensajes entre dispositivos para obtener informaci\u00f3n. Esto puede conllevar una fuga de informaci\u00f3n. Las versiones de producto afectadas incluyen: M\u00f3dulo IPS V500R005C00SPC100, V500R005C00SPC200; M\u00f3dulo NGFW V500R005C00SPC100, V500R005C00SPC200; Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; USG9500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200" } ], "id": "CVE-2021-22356", "lastModified": "2024-11-21T05:49:58.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-23T16:15:08.633", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17251", "lastModified": "2024-11-21T03:17:42.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.277", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking vulnerability. The software of the affected products does not check the integrity which may allow an attacker with high privilege to make malicious modifications without detection." }, { "lang": "es", "value": "USG9500 con versiones desde V500R001C30;V500R001C60 presentan una vulnerabilidad de falta de comprobaci\u00f3n de integridad. El software de los productos afectados no comprueba la integridad, lo que puede permitir a un atacante con privilegios altos llevar a cabo modificaciones maliciosas sin detecci\u00f3n." } ], "id": "CVE-2019-5272", "lastModified": "2024-11-21T04:44:38.910", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-26T19:15:10.920", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-354" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a large heap buffer overrun error, an attacker may exploit the vulnerability by a malicious certificate, resulting a denial of service on the affected products." }, { "lang": "es", "value": "USG9500 con versiones desde V500R001C30;V500R001C60 presentan una vulnerabilidad de denegaci\u00f3n de servicio. Debido a un fallo en la implementaci\u00f3n de X.509 en los productos afectados lo que puede resultar en un gran error de desbordamiento de b\u00fafer de la pila, un atacante puede explotar la vulnerabilidad mediante un certificado malicioso, resultando en una denegaci\u00f3n de servicio en los productos afectados." } ], "id": "CVE-2019-5273", "lastModified": "2024-11-21T04:44:39.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-26T19:15:10.967", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-eudemon-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a una verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19417", "lastModified": "2024-11-21T04:34:44.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.640", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 de Huawei tiene una vulnerabilidad de denegaci\u00f3n de servicio (DoS) debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso entre en un deadloop mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17138", "lastModified": "2024-11-21T03:17:33.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.580", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso se cierre inesperadamente mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17137", "lastModified": "2024-11-21T03:17:33.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.533", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc200 | |
huawei | usg9500 | - | |
huawei | usg9520_firmware | v500r005c00 | |
huawei | usg9520 | - | |
huawei | usg9560_firmware | v500r005c00 | |
huawei | usg9560 | - | |
huawei | usg9580_firmware | v500r005c00 | |
huawei | usg9580 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "6CAE4B21-DB0F-46BA-AEEF-878CFE2CB120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "752FD81F-0750-4200-B732-304306D31BF9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F890E352-DB01-4BF0-A709-0F63AE3F91AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de algoritmo no seguro en unos productos Huawei.\u0026#xa0;Un m\u00f3dulo usa una entrada poco aleatoria en un mecanismo seguro.\u0026#xa0;Unos atacantes pueden explotar esta vulnerabilidad mediante fuerza bruta para obtener mensajes confidenciales.\u0026#xa0;Esto puede conllevar a un filtrado de informaci\u00f3n.\u0026#xa0;Las versiones de producto afectadas incluyen: USG9500 versiones V500R001C30SPC200, V500R001C60SPC500, V500R005C00SPC200; USG9520 versiones V500R005C00; USG9560 versiones V500R005C00; USG9580 versiones V500R005C00" } ], "id": "CVE-2021-22309", "lastModified": "2024-11-21T05:49:53.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T18:15:14.433", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2D4E285D-09FB-4123-B46A-E27818ADFFDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C5A659FF-6019-48F8-BF60-D9FC79682435", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3AA59256-7429-4D82-85FE-229EB033BDA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E728C122-5732-48FF-910C-3241EABA3DE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "7D2F8A0A-AA2F-4144-923A-4B461B1A3E99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "26CBEDA1-F057-489F-9255-C178272208CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9EA34227-DB8B-48DF-8150-5C6815B49FA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "322A0123-38E6-4D84-97F1-15F983DC3725", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "203B31A8-8C5C-42E8-8D4F-861F90FC16FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CF816E5F-2082-4460-ABF9-93726C5879A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F5DF54A7-6E29-4BB5-81FC-5EE75D892D12", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F0DA1F00-D38C-40AF-A14D-D5EE0B0A3751", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4BE67E91-7805-4CAA-89EE-9226CFBD731B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "29134400-23E7-4888-B027-A29167E95693", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "1CE35922-612B-437B-8044-56FA301E73C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "848014B8-8D79-48C3-8ED2-EA98378428F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E86EACC-53A8-4216-80D4-BD1BB215E151", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "AC2F5B2E-5233-4B9F-BA85-0D369C1A8805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "73B19CF4-92DF-4BB5-B9C7-76901EC5673C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AC26B79E-CBCD-4D93-A552-1A20B155F0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "46A3FD77-200C-40D7-A31E-6D964F9A375E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "024AA4AA-8A09-4E0B-81A0-76E2960A15FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8FB28A28-8766-4A28-B438-117944ABD294", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "954A1F94-2442-4064-9DC5-14EFC2FA62F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "BDFB70C7-8E9A-4538-A4FF-6FA820D895CA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000e_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "261DD2F0-5503-4939-9761-DA1219DD5633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000e:-:*:*:*:*:*:*:*", "matchCriteriaId": "821F3BBF-CFD5-41E5-9D30-9FEBA1EE4429", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6000e_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "F666919C-2378-4D61-AF77-428F689E8071", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6000e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F76C1B-1214-4A55-926C-AB0AF7333481", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips6000e_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D0D1B96D-834B-4B64-B026-AB2F156C8A67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips6000e:-:*:*:*:*:*:*:*", "matchCriteriaId": "609D868B-E091-49BD-A632-54DB6BBC9092", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product include some versions of IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." }, { "lang": "es", "value": "Se presenta una vulnerabilidad filtrado de memoria en algunos productos de Huawei.\u0026#xa0;Un atacante remoto autenticado puede explotar esta vulnerabilidad mediante el env\u00edo de un mensaje espec\u00edfico al producto afectado.\u0026#xa0;Debido a que no se libera la memoria asignada apropiadamente, una explotaci\u00f3n con \u00e9xito puede causar que el servicio sea anormal.\u0026#xa0;Los productos afectados incluyen algunas versiones de IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 y USG9500" } ], "id": "CVE-2021-22312", "lastModified": "2024-11-21T05:49:53.430", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-08T19:15:12.727", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c50 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to restart." }, { "lang": "es", "value": "Los productos de firewall de Huawei USG9500 V500R001C50 tienen una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto que controle el dispositivo emparejado podr\u00eda explotar la vulnerabilidad enviando paquetes IKE mal formados al dispositivo objetivo. Una explotaci\u00f3n exitosa de la vulnerabilidad podr\u00eda hacer que el dispositivo se reinicie." } ], "id": "CVE-2017-8167", "lastModified": "2024-11-21T03:33:27.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-22T19:29:03.867", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171025-01-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "AEF0D589-9465-4EE0-AD03-F21217A2F22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C914-D0C3-43E1-AA41-A7ACE64D888A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "63C87357-07E0-4982-AFFC-D7699CDB34DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "3C45E268-47AA-4C00-B605-F4BDF6FCE0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F014FEFD-60EF-4E8A-86E7-78D45CE3B199", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3164827A-5A1A-43D3-B533-EA573F2B9A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "57613658-FDB2-45FE-B063-3EEA5C4C3B3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "31DD32B6-9778-4095-A607-EFC61BC935AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "164E93DD-62EC-4591-9FB0-E66659599751", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0443AE6A-5A62-42DB-93D3-00BA211E761A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "4FD9CA31-F5D3-474A-BA42-9B01D9F9D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "AA82768F-5CBA-469E-9004-07F2A95878EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A3E1D99F-BD6F-4DDD-BDBC-13D23F0E40FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "966F8527-58F0-4B6B-93D2-53433F98B09B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2308B172-E4C7-42CC-972E-4E4AF129EBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B387A5FE-B6D6-46C8-A002-855FD109486C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B5D7CDFB-990B-496C-9EB9-430F80C19576", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4A18B5DE-9552-4C66-A674-47533719AA9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2B4772C8-9E09-4ABB-B75A-541CDB904F92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "881265DF-4D78-4837-A766-BE2E0B3CA334", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "45481EA3-AB06-4C71-8994-24688EA611F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "440776E4-E48D-4932-AC89-DC9062BD63A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "909F6137-F546-4887-8538-88EBB7A400B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "91226C06-9E48-493D-A2A4-2A7619C1AB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FEC1FB12-31EE-41DC-A3D1-0919E43100D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "165D9537-2E98-4A20-BE9C-71EEEDEB4D57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A09239A0-8680-4485-B6B7-6565500DCB36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CE0738D7-FDF6-4F3F-B24D-4558659F927E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "BEDF2D76-BDAB-4A3F-BD52-A04B8F8EA8DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0F9D677E-F8A7-44D0-8001-3D7300241D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B87BE57A-F895-4A89-8265-768CF5B6B7B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "matchCriteriaId": "D97B8657-3BDF-44D2-B22A-D47BFD787D66", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4FDFD04F-0B0F-43BC-AF5C-E78D0E001D72", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4704C7C2-698A-4AC7-8578-33F17FC3A89E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "matchCriteriaId": "3BAEB66A-59CA-493C-89F8-9DF2A310C4F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9A19C8F-8767-491F-81A1-FB9D1A1C2836", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9E531FD6-E2D1-4D45-8D85-DC2F27821AE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D267A3FE-A65D-4E0D-BA2B-32BFAE75BA34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "204D7B25-C780-4A26-BBFE-517BD9DC8F53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "98908E00-9D94-40E7-A239-29B290248E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D97F37D1-E22E-41D9-9D5C-C2D12B5A7F31", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "BBCB5C85-EBC7-45AB-893B-8BF994EBD1C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C1060F94-E175-46D8-A38D-13AEBB0407BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B850C9DD-4321-4B67-90F5-B14E4B3DC0D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EF8DE068-7DDB-441E-91AF-F0B127F6C5FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "83B8E60F-58F5-4B23-A97D-67E11B5668EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5135C58D-652B-40FD-B8FB-ADEEF09E7590", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds write vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory write, which may further lead to system exceptions." }, { "lang": "es", "value": "IKEv2 en Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078 y V500R001C20SPC300PWE tiene una vulnerabilidad de escritura fuera de l\u00edmites debido a una validaci\u00f3n de entradas insuficiente. Un atacante podr\u00eda aprovecharse de esto para manipular paquetes y desencadenar una escritura en memoria fuera de l\u00edmites, lo que podr\u00eda conducir a excepciones del sistema." } ], "id": "CVE-2017-17152", "lastModified": "2024-11-21T03:17:35.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.657", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500 | - | |
huawei | usg9500_firmware | v500r001c00 | |
huawei | ngfw_module | - | |
huawei | ngfw_module_firmware | v500r001c00 | |
huawei | secospace_usg6300 | - | |
huawei | secospace_usg6300_firmware | v500r001c00 | |
huawei | secospace_usg6600 | - | |
huawei | secospace_usg6600_firmware | v500r001c00 | |
huawei | secospace_usg6500 | - | |
huawei | secospace_usg6500_firmware | v500r001c00 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Smart DNS functionality in the Huawei NGFW Module and Secospace USG6300, USG6500, USG6600, and USG9500 firewalls with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\"" }, { "lang": "es", "value": "Desbordamiento de buffer en la funcionalidad Smart DNS en los firewalls Huawei NGFW Module y Secospace USG6300, USG6500, USG6600 y USG9500 con software anterior a V500R001C20SPC100 permite a atacantes remotos provocar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo arbitrario a trav\u00e9s de un paquete manipulado, relacionado con \"par\u00e1metros ileg\u00edtimos\"." } ], "id": "CVE-2016-4577", "lastModified": "2024-11-21T02:52:32.073", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.2, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-23T19:59:11.197", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/90532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/90532" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6300_firmware | v500r001c30 | |
huawei | nip6300_firmware | v500r001c60 | |
huawei | nip6300 | - | |
huawei | nip6600_firmware | v500r001c30 | |
huawei | nip6600_firmware | v500r001c60 | |
huawei | nip6600 | - | |
huawei | secospace_usg6300_firmware | v500r001c30 | |
huawei | secospace_usg6300_firmware | v500r001c60 | |
huawei | secospace_usg6300 | - | |
huawei | secospace_usg6500_firmware | v500r001c30 | |
huawei | secospace_usg6500_firmware | v500r001c60 | |
huawei | secospace_usg6500 | - | |
huawei | secospace_usg6600_firmware | v500r001c30 | |
huawei | secospace_usg6600_firmware | v500r001c60 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60." }, { "lang": "es", "value": "Algunos productos de Huawei presentan una vulnerabilidad de inyecci\u00f3n de comandos.\u0026#xa0;Debido a una comprobaci\u00f3n insuficiente de la entrada, un atacante con privilegios elevados puede inyectar algunos c\u00f3digos maliciosos en algunos archivos de los productos afectados.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito puede causar una inyecci\u00f3n de comandos. Las versiones del producto afectadas incluyen: NIP6300 versiones V500R001C30,V500R001C60; NIP6600 versiones V500R001C30,V500R001C60; Secospace USG6300 versiones V500R001C30,V500R001C60; Secospace USG6500 versiones V500R001C30,V500R001C60; Secospace USG6600 versiones V500R001C30,V500R001C60; USG9500 versiones V500R001C30,V500R001C60" } ], "id": "CVE-2020-9127", "lastModified": "2024-11-21T05:40:06.217", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-13T15:15:13.220", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "AEF0D589-9465-4EE0-AD03-F21217A2F22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C914-D0C3-43E1-AA41-A7ACE64D888A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "63C87357-07E0-4982-AFFC-D7699CDB34DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "3C45E268-47AA-4C00-B605-F4BDF6FCE0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F014FEFD-60EF-4E8A-86E7-78D45CE3B199", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3164827A-5A1A-43D3-B533-EA573F2B9A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "57613658-FDB2-45FE-B063-3EEA5C4C3B3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "31DD32B6-9778-4095-A607-EFC61BC935AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "164E93DD-62EC-4591-9FB0-E66659599751", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0443AE6A-5A62-42DB-93D3-00BA211E761A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "4FD9CA31-F5D3-474A-BA42-9B01D9F9D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "AA82768F-5CBA-469E-9004-07F2A95878EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A3E1D99F-BD6F-4DDD-BDBC-13D23F0E40FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "966F8527-58F0-4B6B-93D2-53433F98B09B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2308B172-E4C7-42CC-972E-4E4AF129EBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B387A5FE-B6D6-46C8-A002-855FD109486C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B5D7CDFB-990B-496C-9EB9-430F80C19576", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4A18B5DE-9552-4C66-A674-47533719AA9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2B4772C8-9E09-4ABB-B75A-541CDB904F92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "881265DF-4D78-4837-A766-BE2E0B3CA334", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "45481EA3-AB06-4C71-8994-24688EA611F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "440776E4-E48D-4932-AC89-DC9062BD63A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "909F6137-F546-4887-8538-88EBB7A400B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "91226C06-9E48-493D-A2A4-2A7619C1AB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FEC1FB12-31EE-41DC-A3D1-0919E43100D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "165D9537-2E98-4A20-BE9C-71EEEDEB4D57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A09239A0-8680-4485-B6B7-6565500DCB36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CE0738D7-FDF6-4F3F-B24D-4558659F927E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "BEDF2D76-BDAB-4A3F-BD52-A04B8F8EA8DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0F9D677E-F8A7-44D0-8001-3D7300241D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B87BE57A-F895-4A89-8265-768CF5B6B7B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "matchCriteriaId": "D97B8657-3BDF-44D2-B22A-D47BFD787D66", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4FDFD04F-0B0F-43BC-AF5C-E78D0E001D72", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4704C7C2-698A-4AC7-8578-33F17FC3A89E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "matchCriteriaId": "3BAEB66A-59CA-493C-89F8-9DF2A310C4F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9A19C8F-8767-491F-81A1-FB9D1A1C2836", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9E531FD6-E2D1-4D45-8D85-DC2F27821AE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D267A3FE-A65D-4E0D-BA2B-32BFAE75BA34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "204D7B25-C780-4A26-BBFE-517BD9DC8F53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "98908E00-9D94-40E7-A239-29B290248E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D97F37D1-E22E-41D9-9D5C-C2D12B5A7F31", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "BBCB5C85-EBC7-45AB-893B-8BF994EBD1C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C1060F94-E175-46D8-A38D-13AEBB0407BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B850C9DD-4321-4B67-90F5-B14E4B3DC0D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EF8DE068-7DDB-441E-91AF-F0B127F6C5FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "83B8E60F-58F5-4B23-A97D-67E11B5668EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5135C58D-652B-40FD-B8FB-ADEEF09E7590", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions." }, { "lang": "es", "value": "IKEv2 en Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078 y V500R001C20SPC300PWE tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido a una validaci\u00f3n de entradas insuficiente. Un atacante podr\u00eda aprovecharse de esto para manipular paquetes y desencadenar un acceso a la memoria fuera de l\u00edmites, lo que podr\u00eda conducir a excepciones del sistema." } ], "id": "CVE-2017-17156", "lastModified": "2024-11-21T03:17:36.103", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.877", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c30spc100 | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500_firmware | v500r005c00spc200 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "55A5E70C-79F7-49DF-A621-01965486E295", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific encryption algorithm, an attacker who gains access to this cryptographic primitive may exploit this vulnerability to cause the value of the confidentiality associated with its use to be diminished." }, { "lang": "es", "value": "El dispositivo USG9500 de HUAWEI con versiones de V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200, presentan una vulnerabilidad de filtrado de informaci\u00f3n. Debido a un procesamiento inapropiado del vector de inicializaci\u00f3n usado en un algoritmo de cifrado espec\u00edfico, un atacante que consigue acceso a esta primitiva criptogr\u00e1fica puede explotar esta vulnerabilidad para causar que el valor de la confidencialidad asociada con su uso sea disminuido." } ], "id": "CVE-2019-19411", "lastModified": "2024-11-21T04:34:43.393", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-21T19:15:13.113", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-665" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | ips_module_firmware | v500r005c00 | |
huawei | ips_module_firmware | v500r005c10 | |
huawei | ips_module_firmware | v500r005c20 | |
huawei | ips_module | - | |
huawei | ngfw_module_firmware | v500r005c00 | |
huawei | ngfw_module_firmware | v500r005c10 | |
huawei | ngfw_module_firmware | v500r005c20 | |
huawei | ngfw_module | - | |
huawei | semg9811_firmware | v500r005c00 | |
huawei | semg9811 | - | |
huawei | usg9500_firmware | v500r001c00 | |
huawei | usg9500_firmware | v500r001c20 | |
huawei | usg9500_firmware | v500r001c30 | |
huawei | usg9500_firmware | v500r001c50 | |
huawei | usg9500_firmware | v500r001c60 | |
huawei | usg9500_firmware | v500r001c80 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500_firmware | v500r005c10 | |
huawei | usg9500_firmware | v500r005c20 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "675FA47C-BF23-4B1B-B8F5-CE7C7585ACB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A91B37BC-F4FD-499A-918E-6396251A0F5F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "22251FD6-AF00-4A49-BAA1-282601530155", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "BD519058-E753-440C-A954-931D8E6BA1CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c80:*:*:*:*:*:*:*", "matchCriteriaId": "745CD04C-C989-439A-9145-D1BF5CE0E3F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "5A32EF67-5C9D-4F2F-BCC9-D5C5C9F69544", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "31F8A14F-8956-493C-8062-EAB872AD0420", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an information leak vulnerability in Huawei products. A module does not deal with specific input sufficiently. High privilege attackers can exploit this vulnerability by performing some operations. This can lead to information leak. Affected product versions include: IPS Module versions V500R005C00, V500R005C10, V500R005C20; NGFW Module versions V500R005C00,V500R005C10, V500R005C20; SeMG9811 versions V500R005C00; USG9500 versions V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, V500R001C80, V500R005C00, V500R005C10, V500R005C20." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de filtrado de informaci\u00f3n en los productos de Huawei. Un m\u00f3dulo no trata suficientemente la entrada espec\u00edfica. Los atacantes con altos privilegios pueden explotar esta vulnerabilidad llevando a cabo algunas operaciones. Esto puede conllevar a un filtrado de informaci\u00f3n. Las versiones de producto afectadas incluyen: M\u00f3dulo IPS versiones V500R005C00, V500R005C10, V500R005C20; M\u00f3dulo NGFW versiones V500R005C00,V500R005C10, V500R005C20; SeMG9811 versiones V500R005C00; USG9500 versiones V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, V500R001C80, V500R005C00, V500R005C10, V500R005C20" } ], "id": "CVE-2021-22342", "lastModified": "2024-11-21T05:49:56.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-22T19:15:07.880", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210428-01-infomationleak-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00spc100 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00spc100 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "954A1F94-2442-4064-9DC5-14EFC2FA62F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certain process reboot." }, { "lang": "es", "value": "Los productos NIP6800; Secospace USG6600; USG9500 versiones de V500R001C30; V500R001C60SPC500; V500R005C00SPC100, presentan una vulnerabilidad de acceso de puntero no v\u00e1lido. El sistema del software accede a un puntero no v\u00e1lido cuando el operador inicia sesi\u00f3n en el dispositivo y lleva a cabo algunas operaciones. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar el reinicio un determinado proceso." } ], "id": "CVE-2020-1874", "lastModified": "2024-11-21T05:11:31.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-28T19:15:11.890", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de lectura fuera de l\u00edmites en algunas versiones de NIP6800, Secospace USG6600 y USG9500.\u0026#xa0;El software lee los datos m\u00e1s all\u00e1 del final del b\u00fafer previsto cuando se analizan los mensajes DHCP, incluyendo el par\u00e1metro dise\u00f1ado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda causar un servicio anormal" } ], "id": "CVE-2020-9201", "lastModified": "2024-11-21T05:40:09.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-24T16:15:16.147", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "AEF0D589-9465-4EE0-AD03-F21217A2F22A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C914-D0C3-43E1-AA41-A7ACE64D888A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "63C87357-07E0-4982-AFFC-D7699CDB34DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "3C45E268-47AA-4C00-B605-F4BDF6FCE0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F014FEFD-60EF-4E8A-86E7-78D45CE3B199", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3164827A-5A1A-43D3-B533-EA573F2B9A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "57613658-FDB2-45FE-B063-3EEA5C4C3B3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "31DD32B6-9778-4095-A607-EFC61BC935AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "164E93DD-62EC-4591-9FB0-E66659599751", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0443AE6A-5A62-42DB-93D3-00BA211E761A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "4FD9CA31-F5D3-474A-BA42-9B01D9F9D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "AA82768F-5CBA-469E-9004-07F2A95878EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A3E1D99F-BD6F-4DDD-BDBC-13D23F0E40FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "966F8527-58F0-4B6B-93D2-53433F98B09B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2308B172-E4C7-42CC-972E-4E4AF129EBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B387A5FE-B6D6-46C8-A002-855FD109486C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B5D7CDFB-990B-496C-9EB9-430F80C19576", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4A18B5DE-9552-4C66-A674-47533719AA9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2B4772C8-9E09-4ABB-B75A-541CDB904F92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "881265DF-4D78-4837-A766-BE2E0B3CA334", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "45481EA3-AB06-4C71-8994-24688EA611F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "440776E4-E48D-4932-AC89-DC9062BD63A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "909F6137-F546-4887-8538-88EBB7A400B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "91226C06-9E48-493D-A2A4-2A7619C1AB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FEC1FB12-31EE-41DC-A3D1-0919E43100D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "165D9537-2E98-4A20-BE9C-71EEEDEB4D57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A09239A0-8680-4485-B6B7-6565500DCB36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CE0738D7-FDF6-4F3F-B24D-4558659F927E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "BEDF2D76-BDAB-4A3F-BD52-A04B8F8EA8DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0F9D677E-F8A7-44D0-8001-3D7300241D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B87BE57A-F895-4A89-8265-768CF5B6B7B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*", "matchCriteriaId": "D97B8657-3BDF-44D2-B22A-D47BFD787D66", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4FDFD04F-0B0F-43BC-AF5C-E78D0E001D72", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4704C7C2-698A-4AC7-8578-33F17FC3A89E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*", "matchCriteriaId": "3BAEB66A-59CA-493C-89F8-9DF2A310C4F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F9A19C8F-8767-491F-81A1-FB9D1A1C2836", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9E531FD6-E2D1-4D45-8D85-DC2F27821AE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*", "matchCriteriaId": "D267A3FE-A65D-4E0D-BA2B-32BFAE75BA34", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*", "matchCriteriaId": "204D7B25-C780-4A26-BBFE-517BD9DC8F53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*", "matchCriteriaId": "98908E00-9D94-40E7-A239-29B290248E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D97F37D1-E22E-41D9-9D5C-C2D12B5A7F31", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*", "matchCriteriaId": "BBCB5C85-EBC7-45AB-893B-8BF994EBD1C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C1060F94-E175-46D8-A38D-13AEBB0407BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*", "matchCriteriaId": "B850C9DD-4321-4B67-90F5-B14E4B3DC0D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EF8DE068-7DDB-441E-91AF-F0B127F6C5FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*", "matchCriteriaId": "83B8E60F-58F5-4B23-A97D-67E11B5668EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5135C58D-652B-40FD-B8FB-ADEEF09E7590", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a memory leak vulnerability due to memory release failure resulted from insufficient input validation. An attacker could exploit it to cause memory leak, which may further lead to system exceptions." }, { "lang": "es", "value": "IKEv2 en Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078 y V500R001C20SPC300PWE tiene una vulnerabilidad de fuga de memoria debido a un error de liberaci\u00f3n de memoria derivado de una validaci\u00f3n de entradas insuficiente. Un atacante podr\u00eda aprovecharse de esto para provocar una fuga de memoria, lo que podr\u00eda conducir a excepciones del sistema." } ], "id": "CVE-2017-17153", "lastModified": "2024-11-21T03:17:35.667", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.720", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "6F64B04C-27B1-4621-86B3-827D6F83D3B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "matchCriteriaId": "0892BC18-F3D0-4B0A-8F6D-E0C2A98E8A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." }, { "lang": "es", "value": "Los dispositivos Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado podr\u00eda enviar paquetes manipulados a los productos afectados. Dada la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda hacer que el proceso se reinicie." } ], "id": "CVE-2017-15331", "lastModified": "2024-11-21T03:14:28.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.330", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15334", "lastModified": "2024-11-21T03:14:29.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.470", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot." }, { "lang": "es", "value": "NIP6800; Secospace USG6600; USG9500 con versiones de V500R001C30; V500R001C60SPC500; V500R005C00SPC100, presentan una vulnerabilidad de escritura fuera de l\u00edmites. Un atacante no autenticado dise\u00f1a paquetes malformados con un par\u00e1metro espec\u00edfico y los env\u00eda hacia los productos afectados. Debido a una insuficiente comprobaci\u00f3n de los paquetes, la cual puede ser explotada para causar el reinicio del proceso." } ], "id": "CVE-2020-1876", "lastModified": "2024-11-21T05:11:31.607", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-28T19:15:12.030", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "675FA47C-BF23-4B1B-B8F5-CE7C7585ACB5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "22251FD6-AF00-4A49-BAA1-282601530155", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "4A59F0A0-4138-4BA3-887D-5A4AE7B2F816", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "45889CE6-9A6C-48FE-B1F4-52CB85BB4809", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "1DCE606C-33E8-44C1-AD66-EDFEC391CBA8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "5A32EF67-5C9D-4F2F-BCC9-D5C5C9F69544", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10" }, { "lang": "es", "value": "Se presenta una vulnerabilidad de escritura fuera de l\u00edmites en algunos productos. Un atacante no autenticado dise\u00f1a paquetes malformados con par\u00e1metros espec\u00edficos y env\u00eda los paquetes a los productos afectados. Debido a una comprobaci\u00f3n insuficiente de los paquetes, que pueden ser explotada para causar el reinicio del proceso. Las versiones del producto afectado incluyen: IPS Module versiones V500R005C00, V500R005C10; NGFW Module versiones V500R005C00, V500R005C10; Secospace USG6300 versiones V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versiones V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versiones V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versiones V500R001C30, V500R001C60, V500R005C00, V500R005C10" } ], "id": "CVE-2020-9101", "lastModified": "2024-11-21T05:40:01.727", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-18T01:16:35.037", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17256", "lastModified": "2024-11-21T03:17:43.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.570", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | ips_module | v500r001c50 | |
huawei | ips_module | - | |
huawei | ngfw_module | v500r001c50 | |
huawei | ngfw_module | v500r002c10 | |
huawei | ngfw_module | - | |
huawei | nip6300 | v500r001c50 | |
huawei | nip6300 | - | |
huawei | nip6600 | v500r001c50 | |
huawei | nip6600 | - | |
huawei | nip6800 | v500r001c50 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600 | v500r001c50 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500 | v500r001c50 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7FD82635-8B95-498D-8AB7-1254F133B6DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "A5314BBA-E919-45C1-BCF5-BC2D07E199CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "C433D71F-2631-458F-ACF3-0134D93D5C01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "94B5F4E5-0508-4491-9B84-FFAE79514419", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "4A297C6B-313D-483A-93D0-82DFD66C4FC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "8103D4D1-C933-4BF4-A0E2-F63C0A63DEAD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "52DEBDDA-79D1-4525-A59C-6D725B477FEB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "2DCD7D64-F06A-4BA5-92CF-BBD0737E031B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when processing Protal questionnaire. A remote attacker could send a lot questionnaires to the device, successful exploit could cause the device to reboot since running out of memory." }, { "lang": "es", "value": "Algunos productos Huawei IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 tienen una vulnerabilidad de filtrado de memoria. El software no libera la memoria asignada correctamente al procesar el cuestionario Protal. Un atacante remoto podr\u00eda enviar muchos cuestionarios al dispositivo; su explotaci\u00f3n con \u00e9xito podr\u00eda provocar que el dispositivo se reinicie, ya que se quedar\u00eda sin memoria." } ], "id": "CVE-2018-7994", "lastModified": "2024-11-21T04:13:02.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-31T14:29:01.167", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | secospace_usg6600_firmware | v500r001c30spc100 | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc300 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc100 | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc300 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "55A5E70C-79F7-49DF-A621-01965486E295", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C986370-A4E1-4EA0-BA3E-122F4D16D3F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 have a memory leak vulnerability due to memory don\u0027t be released when an local authenticated attacker execute special commands many times. An attacker could exploit it to cause memory leak, which may further lead to system exceptions." }, { "lang": "es", "value": "Huawei Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 tienen una vulnerabilidad de fuga de memoria debido a que la memoria no se libera cuando un atacante local autenticado ejecuta comandos especiales muchas veces. Un atacante podr\u00eda aprovecharse de esto para provocar una fuga de memoria, lo que podr\u00eda conducir a excepciones del sistema." } ], "id": "CVE-2017-17162", "lastModified": "2024-11-21T03:17:36.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:02.110", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17255", "lastModified": "2024-11-21T03:17:43.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.527", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "6F64B04C-27B1-4621-86B3-827D6F83D3B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "matchCriteriaId": "0892BC18-F3D0-4B0A-8F6D-E0C2A98E8A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." }, { "lang": "es", "value": "Los dispositivos Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Esta vulnerabilidad se debe a una protecci\u00f3n de de verificaci\u00f3n de paquetes insuficiente. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando paquetes manipulados. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una fuga de memoria y una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado." } ], "id": "CVE-2017-15332", "lastModified": "2024-11-21T03:14:28.893", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.377", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service." }, { "lang": "es", "value": "Huawei NIP6800 versiones V500R001C30 y V500R001C60SPC500; y Secospace USG6600 y USG9500 versiones V500R001C30SPC200, V500R001C30SPC600 y V500R001C60SPC500, presentan una vulnerabilidad de que el m\u00f3dulo IPSec maneja un mensaje inapropiadamente. Los atacantes pueden enviar mensajes espec\u00edficos para causar una doble liberaci\u00f3n de memoria. Esto puede comprometer el servicio normal." } ], "id": "CVE-2020-1829", "lastModified": "2024-11-21T05:11:26.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-17T21:15:12.850", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a una verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19416", "lastModified": "2024-11-21T04:34:44.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.577", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "BA273AD6-F7C0-49F3-A33F-E46B86168A98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0E46ADD0-4DF7-4C87-88D6-46A2065DB5B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB158E3E-8A26-415F-86E9-E63524EAA055", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8E146F90-3E3F-4F23-81C0-0C4F36293711", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0A91097D-76DB-4E5D-B520-6BF22E73BEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D085F205-5C80-4A34-89A9-54F9FB8F2F69", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "69FA8636-5936-4776-9DF2-1BD294796F0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "A843B78A-CDB1-45A0-BBAC-6F3D69AD84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A59EDC82-83AD-408E-AA8E-15E221C3B009", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "1A57254C-A4F0-47D2-8A1A-029E79BE863C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "9461516A-F5BB-4A52-A315-8C2B559528A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "225A56F2-2EEB-4816-9A20-7A6E37C65FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "ED5093F9-8629-4DA5-AC3A-EE5FFD7A57AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "57E9C52D-0F60-41E5-8646-1F4D908CA82C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9A2FFFE5-5B4E-4040-BE25-A90D77AB53FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "17889C1C-0187-4814-940D-5BA6DDA39ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D31F91CA-80E9-4C2A-AD61-A4FC08C8A83E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "52947109-38C8-41A2-BC59-B43EA2343F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "82E3273C-3C33-4880-A044-389F5CB6FECA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "749528C3-5F85-4B80-98AA-FFD5574779F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2341D4F8-67E0-4B10-9D16-F2282D3EDBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "2091CE58-DB15-4D36-ABF9-5DC94D39E358", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3BBC7227-051E-4244-9A63-760D0714DA35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "D42D4D0E-2E0D-448E-B83D-50A1361C048B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90A601DF-D90C-43EB-8A56-3890CF0C252D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de uso de la memoria previamente liberada en un producto de Huawei.\u0026#xa0;Un m\u00f3dulo no puede tratar operaciones espec\u00edficas en escenarios especiales.\u0026#xa0;Los atacantes pueden explotar esta vulnerabilidad al realizar operaciones maliciosas.\u0026#xa0;Esto puede causar un uso de la memoria previamente liberada, comprometiendo el servicio normal.\u0026#xa0;Los productos afectados incluyen algunas versiones de NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700, S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 y USG9500" } ], "id": "CVE-2021-22321", "lastModified": "2024-11-21T05:49:54.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T20:15:17.613", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c30spc100 | |
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500_firmware | v500r005c00spc200 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "55A5E70C-79F7-49DF-A621-01965486E295", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R001C30SPC600; V500R001C60SPC500; V500R005C00SPC100; V500R005C00SPC200 have an improper credentials management vulnerability. The software does not properly manage certain credentials. Successful exploit could cause information disclosure or damage, and impact the confidentiality or integrity." }, { "lang": "es", "value": "USG9500 con software de versiones V500R001C30SPC100; V500R001C30SPC200; V500R001C30SPC600; V500R001C60SPC500; V500R005C00SPC100; V500R005C00SPC200, tiene una vulnerabilidad de administraci\u00f3n de credenciales inapropiada. El software no administra apropiadamente determinadas credenciales. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar una divulgaci\u00f3n de informaci\u00f3n o da\u00f1o, e impactar la confidencialidad o integridad." } ], "id": "CVE-2020-1871", "lastModified": "2024-11-21T05:11:30.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-03T15:15:12.133", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-credential-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de referencia de puntero null debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso se cierre inesperadamente mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17136", "lastModified": "2024-11-21T03:17:33.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.487", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc100 | |
huawei | usg9500_firmware | v500r005c00spc200 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BE7369E3-5F3F-40D1-8690-95192131B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a resource management error vulnerability in the verisions V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 of USG9500. An authentication attacker needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de error de gesti\u00f3n de recursos en las versiones V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 del dispositivo USG9500.\u0026#xa0;Un atacante con autenticaci\u00f3n necesita llevar a cabo operaciones espec\u00edficas para explotar la vulnerabilidad en el dispositivo afectado.\u0026#xa0;Debido a una gesti\u00f3n inapropiada de los recursos de la funci\u00f3n, la vulnerabilidad puede ser explotada para causar un servicio anormal en los dispositivos afectados" } ], "id": "CVE-2021-22360", "lastModified": "2024-11-21T05:49:58.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-27T13:15:07.930", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210519-01-resource-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }